Executive Summary

Informations
Name CVE-2018-0240 First vendor Publication 2018-04-19
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerabilities are due to logical errors during traffic inspection. An attacker could exploit these vulnerabilities by sending a high volume of malicious traffic across an affected device. An exploit could allow the attacker to cause a deadlock condition, resulting in a reload of an affected device. These vulnerabilities affect Cisco ASA Software and Cisco FTD Software configured for Application Layer Protocol Inspection running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCve61540, CSCvh23085, CSCvh95456.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0240

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 31
Os 640
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180418-asa1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103934
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01
SECTRACK http://www.securitytracker.com/id/1040722

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-09-19 12:44:27
  • Multiple Updates
2023-08-16 21:28:44
  • Multiple Updates
2023-08-16 09:28:23
  • Multiple Updates
2023-08-16 00:28:26
  • Multiple Updates
2023-08-15 21:28:38
  • Multiple Updates
2023-08-12 12:51:17
  • Multiple Updates
2023-08-09 12:40:26
  • Multiple Updates
2023-08-06 12:44:11
  • Multiple Updates
2023-08-06 01:13:24
  • Multiple Updates
2023-08-04 12:44:25
  • Multiple Updates
2023-08-04 01:13:29
  • Multiple Updates
2023-07-14 12:44:27
  • Multiple Updates
2023-07-14 01:13:31
  • Multiple Updates
2023-03-29 01:46:06
  • Multiple Updates
2023-03-28 12:13:51
  • Multiple Updates
2022-11-22 01:36:42
  • Multiple Updates
2022-10-11 12:39:52
  • Multiple Updates
2022-10-11 01:13:32
  • Multiple Updates
2022-05-31 21:27:31
  • Multiple Updates
2022-05-27 12:34:14
  • Multiple Updates
2022-05-26 01:33:20
  • Multiple Updates
2022-05-24 01:35:45
  • Multiple Updates
2020-10-29 01:20:13
  • Multiple Updates
2020-05-23 02:09:21
  • Multiple Updates
2020-05-23 01:05:00
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-03-12 21:19:06
  • Multiple Updates
2018-07-06 09:18:55
  • Multiple Updates
2018-05-24 17:19:37
  • Multiple Updates
2018-04-22 09:19:22
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 00:19:22
  • First insertion