Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0385

CVE information

Published

5 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the detection engine parsing of Security Socket Layer (SSL) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper input handling of the SSL traffic. An attacker could exploit this vulnerability by sending a crafted SSL traffic to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. Cisco Bug IDs: CSCvi36434..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:
  Yes
- -