Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0455

CVE information

Published

5 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic. It is also possible that a manual reload of the device may be required to clear the condition. The vulnerability is due to incorrect SMB header validation. An attacker could exploit this vulnerability by sending a custom SMB file transfer through the targeted device. A successful exploit could cause the device to consume an excessive amount of system memory and prevent the SNORT process from forwarding network traffic. This vulnerability can be exploited using either IPv4 or IPv6 in combination with SMBv2 or SMBv3 network traffic..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:cisco:firepower_system_software:6.1.0:*:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.2.0.2:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.2.2:*:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.2.3:*:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.0.1:*:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.2.0:*:*:*:*:*:*:
  Yes
- -
cpe:2.3:a:cisco:firepower_system_software:6.2.1:*:*:*:*:*:*:
  Yes
- -