7.5
HIGH
CVE-2016-6439
"Cisco Firepower System Software HTTP Packet Stream Denial of Service"
Description

A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper handling of an HTTP packet stream. An attacker could exploit this vulnerability by sending a crafted HTTP packet stream to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped.

INFO

Published Date :

Oct. 27, 2016, 9:59 p.m.

Last Modified :

July 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-6439 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6439.

URL Resource
http://www.securityfocus.com/bid/93787
http://www.securitytracker.com/id/1037061
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6439 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6439 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037061 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93787 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:firepower_management_center:5.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort Vendor Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:cisco:firepower_management_center:5.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.0_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:5.4.1.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort Vendor Advisory
    Added CWE CWE-399
  • CVE Translated by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6439 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6439 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63255

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability