CVE-2018-0254

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect counting of the percentage of dropped traffic. An attacker could exploit this vulnerability by sending network traffic to a targeted device. An exploit could allow the attacker to bypass configured file action policies, and traffic that should be dropped could be allowed into the network. Cisco Bug IDs: CSCvf86435.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:amp_7150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:amp_8150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7020:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7030:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7050:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_7125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8250:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8260:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8270:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8290:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8350:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8360:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8370:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_appliance_8390:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_2000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_2500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_4000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_4500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_1500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_3500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_750:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ngips_virtual_appliance:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-19 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0254

Mitre link : CVE-2018-0254

CVE.ORG link : CVE-2018-0254


JSON object : View

Products Affected

cisco

  • firepower_appliance_7030
  • firepower_appliance_8250
  • firepower_appliance_7110
  • firesight_management_center_3500
  • firepower_appliance_8260
  • firepower_management_center_4500
  • firepower_appliance_8350
  • firepower_threat_defense
  • firepower_appliance_7050
  • firepower_management_center_4000
  • firepower_appliance_7125
  • firepower_management_center_1000
  • firepower_appliance_8270
  • firepower_appliance_7120
  • firepower_appliance_8140
  • firepower_appliance_8390
  • firesight_management_center_750
  • amp_7150
  • firepower_appliance_7115
  • amp_8150
  • firesight_management_center_1500
  • firepower_appliance_8290
  • ngips_virtual_appliance
  • firepower_appliance_7020
  • firepower_appliance_8120
  • firepower_appliance_7010
  • firepower_appliance_8130
  • firepower_appliance_8370
  • firepower_appliance_8360
  • firepower_management_center_2500
  • firepower_management_center_2000
CWE
CWE-693

Protection Mechanism Failure