ID

VAR-201801-1052


CVE

CVE-2018-0101


TITLE

Cisco Adaptive Security Appliance Double release vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2018-001897

DESCRIPTION

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618. Vendors have confirmed this vulnerability Bug ID CSCvg35618 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. are security firewall devices of Cisco (Cisco)

Trust: 2.07

sources: NVD: CVE-2018-0101 // JVNDB: JVNDB-2018-001897 // BID: 102845 // VULHUB: VHN-118303 // VULMON: CVE-2018-0101

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.1

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.1.7.23

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.1.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.3.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.8.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.4.4.16

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.7.1.21

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.2.4.27

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.6.4.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.2.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.2.20

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.14

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.0

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.19

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:7.2.2.18

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4\(4.11\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1.3

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4.1.11

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4\(6\)

Trust: 0.6

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.4\(5\)

Trust: 0.6

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firepower asa security modulescope:eqversion:93000

Trust: 0.3

vendor:ciscomodel:firepower security appliancescope:eqversion:41100

Trust: 0.3

vendor:ciscomodel:firepower series security appliancescope:eqversion:21000

Trust: 0.3

vendor:ciscomodel:asa softwarescope:eqversion:9.5

Trust: 0.3

vendor:ciscomodel:asa softwarescope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:asa softwarescope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:asa services module for cisco catalyst series switchesscope:eqversion:65000

Trust: 0.3

vendor:ciscomodel:asa services module for cisco series routersscope:eqversion:76000

Trust: 0.3

vendor:ciscomodel:asa series next-generation firewallsscope:eqversion:5500-x0

Trust: 0.3

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.8(1)

Trust: 0.3

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.6(2)

Trust: 0.3

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.2(4)

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:asa cloud firewallscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:adaptive security virtual appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.3.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.4.14

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1.7.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:8.x

Trust: 0.3

vendor:ciscomodel:series industrial security appliancescope:eqversion:30000

Trust: 0.3

sources: BID: 102845 // JVNDB: JVNDB-2018-001897 // CNNVD: CNNVD-201801-1049 // NVD: CVE-2018-0101

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0101
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-0101
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201801-1049
value: CRITICAL

Trust: 0.6

VULHUB: VHN-118303
value: HIGH

Trust: 0.1

VULMON: CVE-2018-0101
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0101
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-118303
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0101
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118303 // VULMON: CVE-2018-0101 // JVNDB: JVNDB-2018-001897 // CNNVD: CNNVD-201801-1049 // NVD: CVE-2018-0101

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.9

sources: VULHUB: VHN-118303 // JVNDB: JVNDB-2018-001897 // NVD: CVE-2018-0101

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-1049

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201801-1049

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001897

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-118303 // VULMON: CVE-2018-0101

PATCH

title:cisco-sa-20180129-asa1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1

Trust: 0.8

title:Multiple Cisco product Adaptive Security Appliance Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78143

Trust: 0.6

title:Cisco: Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180129-asa1

Trust: 0.1

title:ciscoasa_honeypoturl:https://github.com/Cymmetria/ciscoasa_honeypot

Trust: 0.1

title:honeypotcollectionurl:https://github.com/jwxa2015/honeypotcollection

Trust: 0.1

sources: VULMON: CVE-2018-0101 // JVNDB: JVNDB-2018-001897 // CNNVD: CNNVD-201801-1049

EXTERNAL IDS

db:NVDid:CVE-2018-0101

Trust: 2.9

db:BIDid:102845

Trust: 2.0

db:SECTRACKid:1040292

Trust: 1.7

db:EXPLOIT-DBid:43986

Trust: 1.7

db:JVNDBid:JVNDB-2018-001897

Trust: 0.8

db:CNNVDid:CNNVD-201801-1049

Trust: 0.7

db:SEEBUGid:SSVID-97119

Trust: 0.1

db:PACKETSTORMid:146296

Trust: 0.1

db:VULHUBid:VHN-118303

Trust: 0.1

db:VULMONid:CVE-2018-0101

Trust: 0.1

sources: VULHUB: VHN-118303 // VULMON: CVE-2018-0101 // BID: 102845 // JVNDB: JVNDB-2018-001897 // CNNVD: CNNVD-201801-1049 // NVD: CVE-2018-0101

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180129-asa1

Trust: 2.0

url:http://www.securityfocus.com/bid/102845

Trust: 1.7

url:https://www.exploit-db.com/exploits/43986/

Trust: 1.7

url:https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/

Trust: 1.7

url:https://pastebin.com/yrbcg2ln

Trust: 1.7

url:http://www.securitytracker.com/id/1040292

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0101

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0101

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118303 // BID: 102845 // JVNDB: JVNDB-2018-001897 // CNNVD: CNNVD-201801-1049 // NVD: CVE-2018-0101

CREDITS

Cedric Halbronn from the NCC Group

Trust: 0.3

sources: BID: 102845

SOURCES

db:VULHUBid:VHN-118303
db:VULMONid:CVE-2018-0101
db:BIDid:102845
db:JVNDBid:JVNDB-2018-001897
db:CNNVDid:CNNVD-201801-1049
db:NVDid:CVE-2018-0101

LAST UPDATE DATE

2024-11-23T22:56:01.430000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118303date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-0101date:2023-08-15T00:00:00
db:BIDid:102845date:2018-01-29T00:00:00
db:JVNDBid:JVNDB-2018-001897date:2018-03-15T00:00:00
db:CNNVDid:CNNVD-201801-1049date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0101date:2024-11-21T03:37:31.353

SOURCES RELEASE DATE

db:VULHUBid:VHN-118303date:2018-01-29T00:00:00
db:VULMONid:CVE-2018-0101date:2018-01-29T00:00:00
db:BIDid:102845date:2018-01-29T00:00:00
db:JVNDBid:JVNDB-2018-001897date:2018-03-15T00:00:00
db:CNNVDid:CNNVD-201801-1049date:2018-01-30T00:00:00
db:NVDid:CVE-2018-0101date:2018-01-29T20:29:00.280