CVE-2017-12245

CVSS V2 Medium 5 CVSS V3 High 8.6
Description
A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.
Overview
  • CVE ID
  • CVE-2017-12245
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-10-05T07:29:00
  • Last Modified Date
  • 2019-10-09T23:22:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.0.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 8.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:12:12 Added to TrackCVE
2022-12-02 21:41:50 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 21:41:50 2017-10-05T07:29Z 2017-10-05T07:29:00 CVE Published Date updated
2022-12-02 21:41:50 2019-10-09T23:22:44 CVE Modified Date updated
2022-12-02 21:41:50 Modified Vulnerability Status updated