Snort rule bypass vulnerability in Cisco FireSIGHT



Published: 2016-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1463
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco FireSIGHT
Server applications / Remote management servers, RDP, SSH

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Snort rule bypass vulnerability

EUVDB-ID: #VU227

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1463

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security controls on the target system.

The vulnerability exists due to improper handling of HTTP header parameters. A remote attacker can bypass configured rules that use Snort detection by sending a crafted HTTP packet to the affected device.

Successful exploitation of this vulnerability may result in unauthorized access to network resources.

Mitigation

Patch for this vulnerability is avaliable through the Cisco Bug Search Tool.

Vulnerable software versions

Cisco FireSIGHT: 5.3.0 - 6.0.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160727-firesight


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###