Executive Summary

Summary
Title Cisco Web Security Appliance Web Proxy Memory Exhaustion Denial of Service Vulnerability
Informations
Name cisco-sa-20180815-wsa-dos First vendor Publication 2018-08-15
Vendor Cisco Last vendor Modification 2018-08-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to exhaust system memory and cause a denial of service (DoS) condition on an affected system.

The vulnerability exists because the affected software improperly manages memory resources for TCP connections to a targeted device. An attacker could exploit this vulnerability by establishing a high number of TCP connections to the data interface of an affected device via IPv4 or IPv6. A successful exploit could allow the attacker to exhaust system memory, which could cause the system to stop processing new connections and result in a DoS condition. System recovery may require manual intervention.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-dos"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbdE9tXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczAcAP/RamfilecyQevOLBOXuJCSGSw4LA cA8+waymayJmByMsmrFS8MJ12ZB4+DFtt9l8prJTlP25xPjjTM/bFzK+CVQ3FoWF +kS3bXtN3KQ2O40DV0OhchkKFi/eRGGOSH1Bmv0iK2Cb/9lb1D6x17PZlKmwe0gW GqM8hTIsVCWviDh7zaNlXmyvl+b6effx0lzA6Irrg4GAC/GBua6rNousuWidFanE dm2mQ+B/YsbWHE8RI79Qy87oay2I/67kbJK8AG1TvOT2+i6Eqg/+9PVRiGrFsvxB KjWrd9aZl/hCTsbnHh6ItL2OSqoUYagNZnCVlC+kCeN1GSePjhZv1D19vO6uyLt/ pencN2wPiVERy3J6wUWTR8mrPqw6gWsK3rmt1O/sKx7wJ3qSZ1brIkeQ1BBAYoil PcABBAlwkLFvbftPDR9wFl8KkCj/BbkQHyT5dvR/bBGhA1aRrqUr3SUq8+zF5FEh uN5cwB4D9dH1lOCALNXpiSBwYnDBzjK9+dNtbHmJjlan4le+qtMdglMxF1W1IoME ExIiidrxd+DNth4X24C442/UKMibo2sIs6Z0BHhw7vPmYx6yNXULRa5rI0Q+G9Wl 6i/iP9HV0f6YHdfvujMZ1b75zWV06I5bbTApFcGtbW/3FAeudeKSBdVCsmM0fwLr lYpbm1Hu12sPi8QX =c89P END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Web Security Appliance proxy denial of service attempt
RuleID : 47573 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco Web Security Appliance proxy denial of service attempt
RuleID : 47572 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco Web Security Appliance proxy denial of service attempt
RuleID : 47571 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-08-27 Name : The remote security appliance may be affected by multiple vulnerabilities.
File : cisco_sa_20180815_wsa_cve_2018_0410.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-10-17 00:22:05
  • Multiple Updates
2018-08-16 00:21:34
  • Multiple Updates
2018-08-15 21:19:05
  • First insertion