ID

VAR-201804-1010


CVE

CVE-2018-0228


TITLE

Cisco Adaptive Security Appliance and Firepower Threat Defense Software resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-004356

DESCRIPTION

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect handling of an internal software lock that could prevent other system processes from getting CPU cycles, causing a high CPU condition. An attacker could exploit this vulnerability by sending a steady stream of malicious IP packets that can cause connections to be created on the targeted device. A successful exploit could allow the attacker to exhaust CPU resources, resulting in a DoS condition during which traffic through the device could be delayed. This vulnerability applies to either IPv4 or IPv6 ingress traffic. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 2100 Series Security Appliances, Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvf63718. Vendors have confirmed this vulnerability Bug ID CSCvf63718 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. Exploiting this issue allows remote attackers to cause a denial-of-service condition due to excessive CPU memory consumption. are security firewall devices of Cisco (Cisco)

Trust: 2.07

sources: NVD: CVE-2018-0228 // JVNDB: JVNDB-2018-004356 // BID: 104220 // VULHUB: VHN-118430 // VULMON: CVE-2018-0228

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:98.1\(12.187\)

Trust: 1.6

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.2.14

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.6.3.17

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.2.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.2.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.1.0.6

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.2.0.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.8

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.4.4.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.1.7.20

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.2.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.2.4.27

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.7.1.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0

Trust: 0.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.1

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.2

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.1.10

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.7

Trust: 0.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.3

Trust: 0.6

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.2.2

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.1.0.5

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0.1.4

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0.1

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:firepower asa security modulescope:eqversion:93000

Trust: 0.3

vendor:ciscomodel:firepower security appliancescope:eqversion:41100

Trust: 0.3

vendor:ciscomodel:firepower series security appliancescope:eqversion:21000

Trust: 0.3

vendor:ciscomodel:asa services module for cisco catalyst series switches andscope:eqversion:65000

Trust: 0.3

vendor:ciscomodel:asa series next-generation firewallsscope:eqversion:5500-x0

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:adaptive security virtual appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.9

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.8.2.14

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6(2.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5(3.1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5(2.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4(3.11)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4(2.4)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3.7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(3.11)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3(.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(4.5)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2(4.17)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(7.11)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(3)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(1.7)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(1)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(.5)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1(.2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:series industrial security appliancescope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:neversion:6.2.2.2

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:neversion:6.2.0.5

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:neversion:6.1.0.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.9.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.9.2.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.8.2.28

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.8.2.24

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.7.1.24

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.7.1.16

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.6.4.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.6.3.17

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.4.4.14

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.4.4.13

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.2.4.27

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.1.7.20

Trust: 0.3

sources: BID: 104220 // JVNDB: JVNDB-2018-004356 // CNNVD: CNNVD-201804-1110 // NVD: CVE-2018-0228

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0228
value: HIGH

Trust: 1.0

NVD: CVE-2018-0228
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-1110
value: HIGH

Trust: 0.6

VULHUB: VHN-118430
value: HIGH

Trust: 0.1

VULMON: CVE-2018-0228
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0228
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-118430
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0228
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2018-0228
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-118430 // VULMON: CVE-2018-0228 // JVNDB: JVNDB-2018-004356 // CNNVD: CNNVD-201804-1110 // NVD: CVE-2018-0228

PROBLEMTYPE DATA

problemtype:CWE-667

Trust: 1.1

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-399

Trust: 0.9

sources: VULHUB: VHN-118430 // JVNDB: JVNDB-2018-004356 // NVD: CVE-2018-0228

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-1110

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201804-1110

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004356

PATCH

title:cisco-sa-20180418-asa2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa2

Trust: 0.8

title:Cisco: Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180418-asa2

Trust: 0.1

title:doraurl:https://github.com/s-index/dora

Trust: 0.1

sources: VULMON: CVE-2018-0228 // JVNDB: JVNDB-2018-004356

EXTERNAL IDS

db:NVDid:CVE-2018-0228

Trust: 2.9

db:ICS CERTid:ICSA-18-184-01

Trust: 2.6

db:BIDid:104220

Trust: 2.1

db:SECTRACKid:1040724

Trust: 1.8

db:JVNDBid:JVNDB-2018-004356

Trust: 0.8

db:CNNVDid:CNNVD-201804-1110

Trust: 0.7

db:VULHUBid:VHN-118430

Trust: 0.1

db:VULMONid:CVE-2018-0228

Trust: 0.1

sources: VULHUB: VHN-118430 // VULMON: CVE-2018-0228 // BID: 104220 // JVNDB: JVNDB-2018-004356 // CNNVD: CNNVD-201804-1110 // NVD: CVE-2018-0228

REFERENCES

url:http://www.securityfocus.com/bid/104220

Trust: 2.5

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180418-asa2

Trust: 2.2

url:https://ics-cert.us-cert.gov/advisories/icsa-18-184-01

Trust: 1.9

url:http://www.securitytracker.com/id/1040724

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0228

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-18-184-01

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0228

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/667.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-118430 // VULMON: CVE-2018-0228 // BID: 104220 // JVNDB: JVNDB-2018-004356 // CNNVD: CNNVD-201804-1110 // NVD: CVE-2018-0228

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 104220

SOURCES

db:VULHUBid:VHN-118430
db:VULMONid:CVE-2018-0228
db:BIDid:104220
db:JVNDBid:JVNDB-2018-004356
db:CNNVDid:CNNVD-201804-1110
db:NVDid:CVE-2018-0228

LAST UPDATE DATE

2024-11-23T22:22:06.803000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118430date:2020-09-04T00:00:00
db:VULMONid:CVE-2018-0228date:2020-09-04T00:00:00
db:BIDid:104220date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004356date:2019-07-10T00:00:00
db:CNNVDid:CNNVD-201804-1110date:2020-09-07T00:00:00
db:NVDid:CVE-2018-0228date:2024-11-21T03:37:46.627

SOURCES RELEASE DATE

db:VULHUBid:VHN-118430date:2018-04-19T00:00:00
db:VULMONid:CVE-2018-0228date:2018-04-19T00:00:00
db:BIDid:104220date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004356date:2018-06-19T00:00:00
db:CNNVDid:CNNVD-201804-1110date:2018-04-19T00:00:00
db:NVDid:CVE-2018-0228date:2018-04-19T20:29:00.363