7.5
CVSSv3

CVE-2018-15383

Published: 05/10/2018 Updated: 15/08/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to cause an affected device to reload, resulting in a temporary denial of service (DoS) condition. The vulnerability exists because the affected devices have a limited amount of Direct Memory Access (DMA) memory and the affected software improperly handles resources in low-memory conditions. An attacker could exploit this vulnerability by sending a sustained, high rate of malicious traffic to an affected device to exhaust memory on the device. A successful exploit could allow the malicious user to exhaust DMA memory on the affected device, which could cause the device to reload and result in a temporary DoS condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense 6.0.1

cisco firepower threat defense 6.2.0

cisco firepower threat defense 6.1.0

cisco firepower threat defense 6.2.2

cisco firepower threat defense 6.2.3

cisco firepower threat defense 6.0

cisco adaptive security appliance software 9.5

cisco adaptive security appliance software 9.4

cisco adaptive security appliance software 9.3

cisco adaptive security appliance software 9.6

cisco adaptive security appliance software 9.6\\(43\\)

cisco adaptive security appliance software 9.7

cisco adaptive security appliance software 9.8

cisco adaptive security appliance software 9.9\\(28\\)

cisco adaptive security appliance software 9.9

Vendor Advisories

A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (DoS) condition The vulnerability exists because the ...