CVE-2015-6427

Cisco FireSIGHT Management Center allows remote attackers to bypass the HTTP attack detection feature and avoid triggering Snort IDS rules via an SSL session that is mishandled after decryption, aka Bug ID CSCux53437.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firesight_system_software:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:5.4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:6.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-12-18 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6427

Mitre link : CVE-2015-6427

CVE.ORG link : CVE-2015-6427


JSON object : View

Products Affected

cisco

  • firesight_system_software
CWE
CWE-254

7PK - Security Features