7.5
HIGH
CVE-2017-6766
Cisco Firepower SSL Policy Bypass Vulnerability
Description

A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected system. The vulnerability is due to unexpected interaction with Known Key and Decrypt and Resign configuration settings of SSL policies when the affected software receives unexpected SSL packet headers. An attacker could exploit this vulnerability by sending a crafted SSL packet through an affected device in a valid SSL session. A successful exploit could allow the attacker to bypass the SSL decryption and inspection policy for the affected system, which could allow traffic to flow through the system without being inspected. Cisco Bug IDs: CSCve12652.

INFO

Published Date :

Aug. 7, 2017, 6:29 a.m.

Last Modified :

Oct. 9, 2019, 11:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-6766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_threat_defense
2 Cisco firesight_system_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6766.

URL Resource
https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652 Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-310
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 NVD-CWE-noinfo
  • Reanalysis by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:firesight_system:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system_software:6.2.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw Vendor Advisory
    Changed Reference Type https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652 No Types Assigned https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652 Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:cisco:firesight_system:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firesight_system:6.2.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6766 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.47897

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability