CVE-2020-3167 – Cisco FXOS and UCS Manager Software CLI Command Injection Vulnerability
https://notcve.org/view.php?id=CVE-2020-3167
A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted arguments to specific commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user for all affected platforms excluding Cisco UCS 6400 Series Fabric Interconnects. On Cisco UCS 6400 Series Fabric Interconnects, the injected commands are executed with root privileges. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cmdinj • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2018-15443 – Cisco Firepower Detection Engine TCP Intrusion Prevention System Rule Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2018-15443
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured Intrusion Prevention System (IPS) rule that inspects certain types of TCP traffic. The vulnerability is due to incorrect TCP retransmission handling. An attacker could exploit this vulnerability by sending a crafted TCP connection request through an affected device. A successful exploit could allow the attacker to bypass configured IPS rules and allow uninspected traffic onto the network. Una vulnerabilidad en el motor de detección del software Cisco Firepower System Software podría permitir que un atacante remoto no autenticado omita una regla IPS (Intrusion Prevention System) configurada que inspecciona determinados tipos de tráfico TCP. • http://www.securityfocus.com/bid/105870 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-fde-tcp-bypass • CWE-400: Uncontrolled Resource Consumption •
CVE-2018-0455 – Cisco Firepower System Software Detection Engine Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2018-0455
A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic. It is also possible that a manual reload of the device may be required to clear the condition. The vulnerability is due to incorrect SMB header validation. An attacker could exploit this vulnerability by sending a custom SMB file transfer through the targeted device. A successful exploit could cause the device to consume an excessive amount of system memory and prevent the SNORT process from forwarding network traffic. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-fp-smb-snort • CWE-19: Data Processing Errors •
CVE-2016-9193
https://notcve.org/view.php?id=CVE-2016-9193
A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management Center and FireSIGHT System Software are affected when they are configured to use a file policy that has the Block Malware action. More Information: CSCvb27494. Known Affected Releases: 6.0.1.1 6.1.0. Una vulnerabilidad en las características de detección y bloqueo de archivos maliciosos de Cisco Firepower Management Center y Cisco FireSIGHT System Software podría permitir a un atacante remoto no autenticado eludir los mecanismos de detección de malware en un dispositivo afectado. • http://www.securityfocus.com/bid/94801 http://www.securitytracker.com/id/1037421 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-firepower • CWE-20: Improper Input Validation •
CVE-2016-1345
https://notcve.org/view.php?id=CVE-2016-1345
Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726. Cisco FireSIGHT System Software 5.4.0 hasta la versión 6.0.1 y ASA con FirePOWER Services 5.4.0 hasta la versión 6.0.0.1 permiten a atacantes remotos eludir la protección de malware a través de campos manipulados en cabeceras HTTP, también conocida como Bug ID CSCux22726. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160330-fp http://www.securitytracker.com/id/1035437 http://www.securitytracker.com/id/1035438 http://www.securitytracker.com/id/1035439 • CWE-20: Improper Input Validation •