ID

VAR-201805-0514


CVE

CVE-2018-0277


TITLE

Cisco Identity Services Engine Vulnerabilities related to certificate validation

Trust: 0.8

sources: JVNDB: JVNDB-2018-005160

DESCRIPTION

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incomplete input validation of the client EAP-TLS certificate. An attacker could exploit this vulnerability by initiating EAP authentication over TLS to the ISE with a crafted EAP-TLS certificate. A successful exploit could allow the attacker to restart the ISE application server, resulting in a DoS condition on the affected system. The ISE application could continue to restart while the client attempts to establish the EAP authentication connection. If an attacker attempted to import the same EAP-TLS certificate to the ISE trust store, it could trigger a DoS condition on the affected system. This exploit vector would require the attacker to have valid administrator credentials. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance. Cisco Bug IDs: CSCve31857. Vendors have confirmed this vulnerability Bug ID CSCve31857 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to cause a denial-of-service condition; denying service to legitimate users. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies. ISE Express is a bundle for use in ISE that provides dynamic client functionality

Trust: 2.07

sources: NVD: CVE-2018-0277 // JVNDB: JVNDB-2018-005160 // BID: 104212 // VULHUB: VHN-118479 // VULMON: CVE-2018-0277

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:eqversion:2.0\(1.130\)

Trust: 1.6

vendor:ciscomodel:identity services enginescope:eqversion:2.1\(0.474\)

Trust: 1.6

vendor:ciscomodel:identity services enginescope:eqversion:2.0\(0.306\)

Trust: 1.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2\(0.470\)

Trust: 1.6

vendor:ciscomodel:identity services engine softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services engine virtual appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:identity services engine expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.2899-2

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.2899

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.4218-7

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.4218-4

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.4218

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.3124-7

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.3124-4

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.2145-9

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.2145-10

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.1268-7

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.1.1268-6

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:2.2.0

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:2.1.0

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:2.0.1

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:identity services engine patchscope:eqversion:1.32

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.2(0.967)

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:1.2

Trust: 0.3

vendor:ciscomodel:identity services engine patchscope:eqversion:1.12

Trust: 0.3

vendor:ciscomodel:identity services engine 1.0.4.mr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:identity services engine 2.2.0.470-patch5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:identity services engine patch7scope:neversion:2.1.0

Trust: 0.3

vendor:ciscomodel:identity services engine 2.0.1.130-patch5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:identity services engine 2.0.0.306-patch6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:identity services engine 1.4.0.253-patch12scope:neversion: -

Trust: 0.3

sources: BID: 104212 // JVNDB: JVNDB-2018-005160 // CNNVD: CNNVD-201805-630 // NVD: CVE-2018-0277

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0277
value: HIGH

Trust: 1.0

NVD: CVE-2018-0277
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201805-630
value: HIGH

Trust: 0.6

VULHUB: VHN-118479
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-0277
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0277
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-118479
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0277
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118479 // VULMON: CVE-2018-0277 // JVNDB: JVNDB-2018-005160 // CNNVD: CNNVD-201805-630 // NVD: CVE-2018-0277

PROBLEMTYPE DATA

problemtype:CWE-295

Trust: 1.9

sources: VULHUB: VHN-118479 // JVNDB: JVNDB-2018-005160 // NVD: CVE-2018-0277

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201805-630

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201805-630

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005160

PATCH

title:cisco-sa-20180516-iseeapurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap

Trust: 0.8

title:Cisco Identity Services Engine Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83554

Trust: 0.6

title:Cisco: Cisco Identity Services Engine EAP TLS Certificate Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180516-iseeap

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-warns-of-three-critical-bugs-in-digital-network-architecture-platform/132057/

Trust: 0.1

sources: VULMON: CVE-2018-0277 // JVNDB: JVNDB-2018-005160 // CNNVD: CNNVD-201805-630

EXTERNAL IDS

db:NVDid:CVE-2018-0277

Trust: 2.9

db:BIDid:104212

Trust: 2.1

db:SECTRACKid:1040922

Trust: 1.8

db:JVNDBid:JVNDB-2018-005160

Trust: 0.8

db:CNNVDid:CNNVD-201805-630

Trust: 0.6

db:VULHUBid:VHN-118479

Trust: 0.1

db:VULMONid:CVE-2018-0277

Trust: 0.1

sources: VULHUB: VHN-118479 // VULMON: CVE-2018-0277 // BID: 104212 // JVNDB: JVNDB-2018-005160 // CNNVD: CNNVD-201805-630 // NVD: CVE-2018-0277

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180516-iseeap

Trust: 2.2

url:http://www.securityfocus.com/bid/104212

Trust: 1.9

url:http://www.securitytracker.com/id/1040922

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0277

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0277

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/295.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-warns-of-three-critical-bugs-in-digital-network-architecture-platform/132057/

Trust: 0.1

sources: VULHUB: VHN-118479 // VULMON: CVE-2018-0277 // BID: 104212 // JVNDB: JVNDB-2018-005160 // CNNVD: CNNVD-201805-630 // NVD: CVE-2018-0277

CREDITS

Cisco

Trust: 0.3

sources: BID: 104212

SOURCES

db:VULHUBid:VHN-118479
db:VULMONid:CVE-2018-0277
db:BIDid:104212
db:JVNDBid:JVNDB-2018-005160
db:CNNVDid:CNNVD-201805-630
db:NVDid:CVE-2018-0277

LAST UPDATE DATE

2024-11-23T22:00:31.144000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118479date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-0277date:2019-10-09T00:00:00
db:BIDid:104212date:2018-05-16T00:00:00
db:JVNDBid:JVNDB-2018-005160date:2018-07-09T00:00:00
db:CNNVDid:CNNVD-201805-630date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0277date:2024-11-21T03:37:52.747

SOURCES RELEASE DATE

db:VULHUBid:VHN-118479date:2018-05-17T00:00:00
db:VULMONid:CVE-2018-0277date:2018-05-17T00:00:00
db:BIDid:104212date:2018-05-16T00:00:00
db:JVNDBid:JVNDB-2018-005160date:2018-07-09T00:00:00
db:CNNVDid:CNNVD-201805-630date:2018-05-18T00:00:00
db:NVDid:CVE-2018-0277date:2018-05-17T03:29:00.433