8.6
CWE
399
Advisory Published
Updated

CVE-2018-0240

First published: Thu Apr 19 2018(Updated: )

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerabilities are due to logical errors during traffic inspection. An attacker could exploit these vulnerabilities by sending a high volume of malicious traffic across an affected device. An exploit could allow the attacker to cause a deadlock condition, resulting in a reload of an affected device. These vulnerabilities affect Cisco ASA Software and Cisco FTD Software configured for Application Layer Protocol Inspection running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCve61540, CSCvh23085, CSCvh95456.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.1.0<=6.1.0.7
Cisco Firepower Threat Defense>=6.2.0<6.2.0.5
Cisco Firepower Threat Defense>=6.2.1<6.2.2.2
Cisco Adaptive Security Appliance Software>=9.6.0.0<9.6.4.6
Cisco Adaptive Security Appliance Software>=9.7.0.0<9.7.1.24
Cisco Adaptive Security Appliance Software>=9.8.0.0<9.8.2.24
Cisco Adaptive Security Appliance Software>=9.9.0.0<9.9.1.4
Cisco Adaptive Security Virtual Appliance
Cisco Firepower Threat Defense Virtual
Cisco 7604
Cisco 7606-s
Cisco 7609-s
Cisco 7613-s
Cisco Asa-5505
Cisco Asa-5506-x
Cisco Asa-5506h-x
Cisco Asa-5512-x
Cisco Asa-5515-x
Cisco Asa-5520
Cisco Asa-5540
Cisco Asa-5545-x
Cisco Asa-5555-x
Cisco Asa-5585-x
Cisco ASA 5506-X
Cisco Asa 5506w-x
Cisco Asa 5508-x
Cisco Asa 5510
Cisco Asa 5516-x
Cisco Asa 5525-x
Cisco Asa 5550
Cisco Asa 5555-x
Cisco Asa 5580
Cisco Catalyst 6500-e
Cisco Catalyst 6503-e
Cisco Catalyst 6504-e
Cisco Catalyst 6506-e
Cisco Catalyst 6509-e
Cisco Catalyst 6509-neb-a
Cisco Catalyst 6509-v-e
Cisco Catalyst 6513
Cisco Catalyst 6513-e
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower 4110
Cisco Firepower 4120
Cisco Firepower 4140
Cisco Firepower 4150
Cisco Firepower 9300
Cisco Isa-3000-2c2f
Cisco Isa-3000-4c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco ASA and FTD vulnerability?

    The vulnerability ID for this Cisco ASA and FTD vulnerability is CVE-2018-0240.

  • What is the severity of CVE-2018-0240?

    The severity of CVE-2018-0240 is high with a CVSS score of 8.6.

  • How does CVE-2018-0240 affect Cisco ASA Software and FTD Software?

    CVE-2018-0240 affects Cisco ASA Software and FTD Software by allowing an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service.

  • Which versions of Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2018-0240?

    Versions 6.1.0 to 6.1.0.7, 6.2.0 to 6.2.0.5, and 6.2.1 to 6.2.2.2 of Cisco Firepower Threat Defense (FTD) Software are affected by CVE-2018-0240.

  • Which versions of Cisco Adaptive Security Appliance (ASA) Software are affected by CVE-2018-0240?

    Versions 9.6.0.0 to 9.6.4.6, 9.7.0.0 to 9.7.1.24, 9.8.0.0 to 9.8.2.24, and 9.9.0.0 to 9.9.1.4 of Cisco Adaptive Security Appliance (ASA) Software are affected by CVE-2018-0240.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203