Lucene search

K
nvd[email protected]NVD:CVE-2018-0370
HistoryJul 16, 2018 - 5:29 p.m.

CVE-2018-0370

2018-07-1617:29:00
CWE-399
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.1%

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause one of the detection engine processes to run out of memory and thus slow down traffic processing. The vulnerability is due to improper handling of traffic when the Secure Sockets Layer (SSL) inspection policy is enabled. An attacker could exploit this vulnerability by sending malicious traffic through an affected device. An exploit could allow the attacker to increase the resource consumption of a single instance of the Snort detection engine on an affected device. This will lead to performance degradation and eventually the restart of the affected Snort process. Cisco Bug IDs: CSCvi09219, CSCvi29845.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch6.1.0.7
OR
ciscofirepower_management_centerMatch6.2.0.5
OR
ciscofirepower_management_centerMatch6.2.2.2
VendorProductVersionCPE
ciscofirepower_management_center6.1.0.7cpe:2.3:a:cisco:firepower_management_center:6.1.0.7:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.0.5cpe:2.3:a:cisco:firepower_management_center:6.2.0.5:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.2.2cpe:2.3:a:cisco:firepower_management_center:6.2.2.2:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.1%

Related for NVD:CVE-2018-0370