CVE-2018-15383
CVSS V2 High 7.8
CVSS V3 High 7.5
Description
A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (DoS) condition. The vulnerability exists because the affected devices have a limited amount of Direct Memory Access (DMA) memory and the affected software improperly handles resources in low-memory conditions. An attacker could exploit this vulnerability by sending a sustained, high rate of malicious traffic to an affected device to exhaust memory on the device. A successful exploit could allow the attacker to exhaust DMA memory on the affected device, which could cause the device to reload and result in a temporary DoS condition.
Overview
- CVE ID
- CVE-2018-15383
- Assigner
- ykramarz@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2018-10-05T14:29:07
- Last Modified Date
- 2020-08-31T20:03:29
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6\(43\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9\(28\):*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.8
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-dma-dos | Vendor Advisory |
http://www.securitytracker.com/id/1041787 | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-15383 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15383 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:27:33 | Added to TrackCVE | |||
2022-12-03 12:56:50 | psirt@cisco.com | ykramarz@cisco.com | CVE Assigner | updated |
2022-12-03 12:56:50 | 2018-10-05T14:29Z | 2018-10-05T14:29:07 | CVE Published Date | updated |
2022-12-03 12:56:50 | 2020-08-31T20:03:29 | CVE Modified Date | updated | |
2022-12-03 12:56:50 | Analyzed | Vulnerability Status | updated |