Lucene search

K
nvd[email protected]NVD:CVE-2018-15454
HistoryNov 01, 2018 - 12:29 p.m.

CVE-2018-15454

2018-11-0112:29:00
CWE-20
web.nvd.nist.gov

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.5 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

A vulnerability in the Session Initiation Protocol (SIP) inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload or trigger high CPU, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of SIP traffic. An attacker could exploit this vulnerability by sending SIP requests designed to specifically trigger this issue at a high rate across an affected device. Software updates that address this vulnerability are not yet available.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_softwareRange9.49.4.4.27
OR
ciscoadaptive_security_appliance_softwareRange9.69.6.4.18
OR
ciscoadaptive_security_appliance_softwareRange9.89.8.3.16
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.32
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.2
Node
ciscofirepower_threat_defenseRange6.1.06.1.0.7
OR
ciscofirepower_threat_defenseRange6.2.06.2.0.6
OR
ciscofirepower_threat_defenseRange6.2.26.2.2.4
OR
ciscofirepower_threat_defenseRange6.2.36.2.3.7

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.5 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%