// For flags

CVE-2018-0230

 

Severity Score

8.6
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly validating IP Version 4 (IPv4) and IP Version 6 (IPv6) packets after the software reassembles the packets (following IP Fragmentation). An attacker could exploit this vulnerability by sending a series of malicious, fragmented IPv4 or IPv6 packets to an affected device. A successful exploit could allow the attacker to cause Snort processes on the affected device to hang at 100% CPU utilization, which could cause the device to stop processing traffic and result in a DoS condition until the device is reloaded manually. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.2.1 and 6.2.2, if the software is running on a Cisco Firepower 2100 Series Security Appliance. Cisco Bug IDs: CSCvf91098.

Una vulnerabilidad en la funcionalidad interna de procesamiento de paquetes de Cisco Firepower Threat Defense (FTD) Software para Cisco Firepower 2100 Series Security Appliances podrá permitir que un atacante remoto no autenticado provoque que un dispositivo afectado deje de procesar tráfico. Esto resulta en una denegación de servicio (DoS). La vulnerabilidad se debe a que el software afectado no valida correctamente los paquetes IPv4 (IP Version 4) e IPv6 (IP Version 6) una vez el software haya reensamblado los paquetes (tras una fragmentación de IP). Un atacante podría explotar esta vulnerabilidad enviando una serie de paquetes IPv4 o IPv6 maliciosos fragmentados a un dispositivo afectado. Su explotación con éxito podría permitir que el atacante haga que los procesos Snort en el dispositivo afectado se bloqueen en un nivel de uso de la CPU del 100%. Esto provocaría que el dispositivo deje de procesar tráfico y resulte en una condición de denegación de servicio (DoS) hasta que el dispositivo se recargue manualmente. Esta vulnerabilidad afecta a Cisco Firepower Threat Defense (FTD) Software Releases 6.2.1 y 6.2.2, si el software se ejecuta en Cisco Firepower 2100 Series Security Appliance. Cisco Bug IDs: CSCvf91098.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-04-19 CVE Published
  • 2024-02-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
6.2.1
Search vendor "Cisco" for product "Firepower Threat Defense" and version "6.2.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
6.2.2
Search vendor "Cisco" for product "Firepower Threat Defense" and version "6.2.2"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
9.8\(2\)
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.8\(2\)"
-
Affected