ID

VAR-201804-1009


CVE

CVE-2018-0227


TITLE

Cisco Adaptive Security Appliance and Firepower Threat Defense Certificate validation vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2018-004316

DESCRIPTION

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification steps. The vulnerability is due to incorrect verification of the SSL Client Certificate. An attacker could exploit this vulnerability by connecting to the ASA VPN without a proper private key and certificate pair. A successful exploit could allow the attacker to establish an SSL VPN connection to the ASA when the connection should have been rejected. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvg40155. Vendors have confirmed this vulnerability Bug ID CSCvg40155 It is released as.Information may be tampered with. Multiple Cisco products are prone to a security-bypass vulnerability. An attacker can exploit this issue to perform man-in-the-middle attacks and perform certain unauthorized actions, which will aid in further attacks. are security firewall devices of Cisco (Cisco)

Trust: 1.98

sources: NVD: CVE-2018-0227 // JVNDB: JVNDB-2018-004316 // BID: 104018 // VULHUB: VHN-118429

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.2.8

Trust: 1.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.2.7

Trust: 1.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.3.2

Trust: 1.9

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.3.1

Trust: 1.9

vendor:ciscomodel:adaptive security appliance softwarescope:lteversion:9.4.4.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5.3.7

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.0.1.4

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.4.4

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:lteversion:6.1.0.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:lteversion:9.6.2.21

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:lteversion:9.5.3.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.6.3

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:lteversion:9.6.3.17

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.6.2.9

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.1.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0

Trust: 0.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 0.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 0.6

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.1.0.5

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0.1.4

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:firepower asa security modulescope:eqversion:93000

Trust: 0.3

vendor:ciscomodel:firepower security appliancescope:eqversion:41100

Trust: 0.3

vendor:ciscomodel:asa services module for cisco catalyst series switchesscope:eqversion:65000

Trust: 0.3

vendor:ciscomodel:asa services module for cisco series routersscope:eqversion:76000

Trust: 0.3

vendor:ciscomodel:asa series next-generation firewallsscope:eqversion:5500-x0

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:adaptive security virtual appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.3.17

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.9

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6.2.21

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.3.9

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5.3.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4.4.13

Trust: 0.3

vendor:ciscomodel:series industrial security appliancescope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:firepower threat defense softwarescope:neversion:6.1.0.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.6.3.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.4.4.14

Trust: 0.3

sources: BID: 104018 // JVNDB: JVNDB-2018-004316 // CNNVD: CNNVD-201804-1111 // NVD: CVE-2018-0227

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0227
value: HIGH

Trust: 1.0

NVD: CVE-2018-0227
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-1111
value: HIGH

Trust: 0.6

VULHUB: VHN-118429
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0227
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118429
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0227
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2018-0227
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-118429 // JVNDB: JVNDB-2018-004316 // CNNVD: CNNVD-201804-1111 // NVD: CVE-2018-0227

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.9

sources: VULHUB: VHN-118429 // JVNDB: JVNDB-2018-004316 // NVD: CVE-2018-0227

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-1111

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201804-1111

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004316

PATCH

title:cisco-sa-20180418-asa1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1

Trust: 0.8

title:Multiple Cisco Product Authorization Issue Vulnerability Fixing Measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81406

Trust: 0.6

sources: JVNDB: JVNDB-2018-004316 // CNNVD: CNNVD-201804-1111

EXTERNAL IDS

db:NVDid:CVE-2018-0227

Trust: 2.8

db:ICS CERTid:ICSA-18-184-01

Trust: 2.5

db:BIDid:104018

Trust: 2.0

db:SECTRACKid:1040723

Trust: 1.7

db:JVNDBid:JVNDB-2018-004316

Trust: 0.8

db:CNNVDid:CNNVD-201804-1111

Trust: 0.7

db:VULHUBid:VHN-118429

Trust: 0.1

sources: VULHUB: VHN-118429 // BID: 104018 // JVNDB: JVNDB-2018-004316 // CNNVD: CNNVD-201804-1111 // NVD: CVE-2018-0227

REFERENCES

url:http://www.securityfocus.com/bid/104018

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180418-asa1

Trust: 2.0

url:https://ics-cert.us-cert.gov/advisories/icsa-18-184-01

Trust: 1.7

url:http://www.securitytracker.com/id/1040723

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0227

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-18-184-01

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0227

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118429 // BID: 104018 // JVNDB: JVNDB-2018-004316 // CNNVD: CNNVD-201804-1111 // NVD: CVE-2018-0227

CREDITS

Cisco

Trust: 0.3

sources: BID: 104018

SOURCES

db:VULHUBid:VHN-118429
db:BIDid:104018
db:JVNDBid:JVNDB-2018-004316
db:CNNVDid:CNNVD-201804-1111
db:NVDid:CVE-2018-0227

LAST UPDATE DATE

2024-11-23T22:22:06.837000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118429date:2019-10-09T00:00:00
db:BIDid:104018date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004316date:2019-07-10T00:00:00
db:CNNVDid:CNNVD-201804-1111date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0227date:2024-11-21T03:37:46.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-118429date:2018-04-19T00:00:00
db:BIDid:104018date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004316date:2018-06-18T00:00:00
db:CNNVDid:CNNVD-201804-1111date:2018-04-19T00:00:00
db:NVDid:CVE-2018-0227date:2018-04-19T20:29:00.300