Vulnerability Name: | CVE-2018-15396 (CCN-150743) | ||||||||||||
Assigned: | 2018-10-03 | ||||||||||||
Published: | 2018-10-03 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | A vulnerability in the Bulk Administration Tool (BAT) for Cisco Unity Connection could allow an authenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software does not restrict the maximum size of certain files that can be written to disk. An attacker who has valid administrator credentials for an affected system could exploit this vulnerability by sending a crafted, remote connection request to an affected system. A successful exploit could allow the attacker to write a file that consumes most of the available disk space on the system, causing application functions to operate abnormally and leading to a DoS condition. | ||||||||||||
CVSS v3 Severity: | 6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H) 5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
3.6 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
| ||||||||||||
Vulnerability Type: | CWE-400 | ||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-15396 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041782 Source: XF Type: UNKNOWN cisco-cve201815396-dos(150743) Source: CCN Type: Cisco Security Advisory cisco-sa-20181003-unity-dos Cisco Unity Connection File Upload Denial of Service Vulnerability Source: CISCO Type: Vendor Advisory 20181003 Cisco Unity Connection File Upload Denial of Service Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |