Lucene search

K
cveCiscoCVE-2018-0385
HistoryJul 16, 2018 - 5:29 p.m.

CVE-2018-0385

2018-07-1617:29:00
CWE-20
CWE-399
cisco
web.nvd.nist.gov
43
cisco
firepower
system software
ssl
vulnerability
dos
snort
cisco bug id
cscvi36434

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

48.1%

A vulnerability in the detection engine parsing of Security Socket Layer (SSL) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper input handling of the SSL traffic. An attacker could exploit this vulnerability by sending a crafted SSL traffic to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. Cisco Bug IDs: CSCvi36434.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch5.4.0
OR
ciscofirepower_management_centerMatch6.0.0
OR
ciscofirepower_management_centerMatch6.1.0
OR
ciscofirepower_management_centerMatch6.2.0
OR
ciscofirepower_management_centerMatch6.2.2
OR
ciscofirepower_management_centerMatch6.2.3
OR
ciscofirepower_management_centerMatch6.3.0
VendorProductVersionCPE
ciscofirepower_management_center5.4.0cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.0cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.1.0cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.0cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.2cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.3cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
ciscofirepower_management_center6.3.0cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Firepower unknown"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

48.1%

Related for CVE-2018-0385