Lucene search

K
nvd[email protected]NVD:CVE-2018-0455
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-0455

2018-10-0514:29:03
CWE-19
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

53.2%

A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic. It is also possible that a manual reload of the device may be required to clear the condition. The vulnerability is due to incorrect SMB header validation. An attacker could exploit this vulnerability by sending a custom SMB file transfer through the targeted device. A successful exploit could cause the device to consume an excessive amount of system memory and prevent the SNORT process from forwarding network traffic. This vulnerability can be exploited using either IPv4 or IPv6 in combination with SMBv2 or SMBv3 network traffic.

Affected configurations

Nvd
Node
ciscofirepower_system_softwareMatch6.0
OR
ciscofirepower_system_softwareMatch6.0.1
OR
ciscofirepower_system_softwareMatch6.1.0
OR
ciscofirepower_system_softwareMatch6.2.0
OR
ciscofirepower_system_softwareMatch6.2.0.2
OR
ciscofirepower_system_softwareMatch6.2.1
OR
ciscofirepower_system_softwareMatch6.2.2
OR
ciscofirepower_system_softwareMatch6.2.3
VendorProductVersionCPE
ciscofirepower_system_software6.0cpe:2.3:a:cisco:firepower_system_software:6.0:*:*:*:*:*:*:*
ciscofirepower_system_software6.0.1cpe:2.3:a:cisco:firepower_system_software:6.0.1:*:*:*:*:*:*:*
ciscofirepower_system_software6.1.0cpe:2.3:a:cisco:firepower_system_software:6.1.0:*:*:*:*:*:*:*
ciscofirepower_system_software6.2.0cpe:2.3:a:cisco:firepower_system_software:6.2.0:*:*:*:*:*:*:*
ciscofirepower_system_software6.2.0.2cpe:2.3:a:cisco:firepower_system_software:6.2.0.2:*:*:*:*:*:*:*
ciscofirepower_system_software6.2.1cpe:2.3:a:cisco:firepower_system_software:6.2.1:*:*:*:*:*:*:*
ciscofirepower_system_software6.2.2cpe:2.3:a:cisco:firepower_system_software:6.2.2:*:*:*:*:*:*:*
ciscofirepower_system_software6.2.3cpe:2.3:a:cisco:firepower_system_software:6.2.3:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

53.2%

Related for NVD:CVE-2018-0455