Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-15383

Disclosure Date: October 03, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (DoS) condition. The vulnerability exists because the affected devices have a limited amount of Direct Memory Access (DMA) memory and the affected software improperly handles resources in low-memory conditions. An attacker could exploit this vulnerability by sending a sustained, high rate of malicious traffic to an affected device to exhaust memory on the device. A successful exploit could allow the attacker to exhaust DMA memory on the affected device, which could cause the device to reload and result in a temporary DoS condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software 9.3,
  • adaptive security appliance software 9.4,
  • adaptive security appliance software 9.5,
  • adaptive security appliance software 9.6,
  • adaptive security appliance software 9.6(43),
  • adaptive security appliance software 9.7,
  • adaptive security appliance software 9.8,
  • adaptive security appliance software 9.9,
  • adaptive security appliance software 9.9(28),
  • firepower threat defense 6.0,
  • firepower threat defense 6.0.1,
  • firepower threat defense 6.1.0,
  • firepower threat defense 6.2.0,
  • firepower threat defense 6.2.2,
  • firepower threat defense 6.2.3

Additional Info

Technical Analysis