Executive Summary

Informations
Name CVE-2018-0228 First vendor Publication 2018-04-19
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect handling of an internal software lock that could prevent other system processes from getting CPU cycles, causing a high CPU condition. An attacker could exploit this vulnerability by sending a steady stream of malicious IP packets that can cause connections to be created on the targeted device. A successful exploit could allow the attacker to exhaust CPU resources, resulting in a DoS condition during which traffic through the device could be delayed. This vulnerability applies to either IPv4 or IPv6 ingress traffic. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 2100 Series Security Appliances, Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvf63718.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0228

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-667 Insufficient Locking

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 31
Os 638
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180418-asa1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104220
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01
SECTRACK http://www.securitytracker.com/id/1040724

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2023-09-19 12:44:27
  • Multiple Updates
2023-08-16 21:28:44
  • Multiple Updates
2023-08-16 09:28:24
  • Multiple Updates
2023-08-16 00:28:26
  • Multiple Updates
2023-08-15 21:28:38
  • Multiple Updates
2023-08-12 09:28:17
  • Multiple Updates
2023-08-12 05:28:53
  • Multiple Updates
2023-08-09 12:40:25
  • Multiple Updates
2023-08-06 12:44:11
  • Multiple Updates
2023-08-06 01:13:24
  • Multiple Updates
2023-08-04 12:44:25
  • Multiple Updates
2023-08-04 01:13:29
  • Multiple Updates
2023-07-14 12:44:27
  • Multiple Updates
2023-07-14 01:13:31
  • Multiple Updates
2023-03-29 01:46:06
  • Multiple Updates
2023-03-28 12:13:51
  • Multiple Updates
2022-11-22 01:36:42
  • Multiple Updates
2022-10-11 12:39:51
  • Multiple Updates
2022-10-11 01:13:32
  • Multiple Updates
2022-05-27 12:34:14
  • Multiple Updates
2022-05-26 01:33:20
  • Multiple Updates
2022-05-24 01:35:45
  • Multiple Updates
2021-05-04 13:08:00
  • Multiple Updates
2021-04-22 02:21:30
  • Multiple Updates
2020-10-29 01:20:13
  • Multiple Updates
2020-09-05 00:22:45
  • Multiple Updates
2020-05-24 01:23:04
  • Multiple Updates
2020-05-23 02:09:20
  • Multiple Updates
2020-05-23 01:05:00
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-07-04 12:09:36
  • Multiple Updates
2019-05-30 12:09:20
  • Multiple Updates
2019-05-22 12:07:48
  • Multiple Updates
2019-03-12 21:19:06
  • Multiple Updates
2018-12-07 12:06:16
  • Multiple Updates
2018-11-08 12:08:58
  • Multiple Updates
2018-11-02 12:08:10
  • Multiple Updates
2018-08-02 01:06:55
  • Multiple Updates
2018-07-17 12:05:50
  • Multiple Updates
2018-07-06 09:18:55
  • Multiple Updates
2018-05-23 17:19:08
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 00:19:22
  • First insertion