// For flags

CVE-2018-15390

Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to release spinlocks when a device is running low on system memory, if the software is configured to apply FTP inspection and an access control rule to transit traffic, and the access control rule is associated with an FTP file policy. An attacker could exploit this vulnerability by sending a high rate of transit traffic through an affected device to cause a low-memory condition on the device. A successful exploit could allow the attacker to cause a software panic on the affected device, which could cause the device to reload and result in a temporary DoS condition.

Una vulnerabilidad en el motor de inspección FTP de Cisco Firepower Threat Defense (FTD) Software podría permitir que un atacante remoto sin autenticar haga que el dispositivo afectado se reinicie, provocando una denegación de servicio (DoS) en consecuencia. La vulnerabilidad existe debido a que el software afectado no libera spinlocks cuando un dispositivo se ejecuta con poca memoria del sistema, si el software está configurado para aplicar una inspección FTP y una regla de control de acceso para pasar tráfico, estando esa regla de control de acceso asociada con una política de archivos FTP. Un atacante podría explotar esta vulnerabilidad enviando un gran volumen de tráfico en tránsito a través de un dispositivo afectado para provocar una condición de baja memoria en el dispositivo. Su explotación con éxito podría permitir que el atacante provoque un pánico del software en el dispositivo afectado, lo que provocará que el dispositivo se recargue y desemboque en una denegación de servicio (DoS) temporal.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-17 CVE Reserved
  • 2018-10-05 CVE Published
  • 2024-08-12 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
  • CWE-667: Improper Locking
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.2.3.0 <= 6.2.3.4
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.2.3.0 <= 6.2.3.4"
-
Affected