ID

VAR-201808-0302


CVE

CVE-2018-0419


TITLE

Cisco Email Security Appliances Input validation vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2018-009159 // CNNVD: CNNVD-201808-457

DESCRIPTION

A vulnerability in certain attachment detection mechanisms of Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected system. The vulnerability is due to the improper detection of content within executable (EXE) files. An attacker could exploit this vulnerability by sending a customized EXE file that is not recognized and blocked by the ESA. A successful exploit could allow an attacker to send email messages that contain malicious executable files to unsuspecting users. Cisco Bug IDs: CSCvh03786. Vendors have confirmed this vulnerability Bug ID CSCvh03786 It is released as.Information may be tampered with. The device provides spam protection, email encryption, and data loss prevention. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks

Trust: 2.52

sources: NVD: CVE-2018-0419 // JVNDB: JVNDB-2018-009159 // CNVD: CNVD-2018-16181 // BID: 105112 // VULHUB: VHN-118621

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-16181

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion: -

Trust: 1.6

vendor:ciscomodel:email security appliancescope:eqversion:11.0.0-264

Trust: 0.9

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-203

Trust: 0.9

vendor:ciscomodel:e email security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:email security appliancescope: - version: -

Trust: 0.6

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2018-16181 // BID: 105112 // JVNDB: JVNDB-2018-009159 // CNNVD: CNNVD-201808-457 // NVD: CVE-2018-0419

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0419
value: HIGH

Trust: 1.0

NVD: CVE-2018-0419
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-16181
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201808-457
value: HIGH

Trust: 0.6

VULHUB: VHN-118621
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0419
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-16181
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118621
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0419
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-16181 // VULHUB: VHN-118621 // JVNDB: JVNDB-2018-009159 // CNNVD: CNNVD-201808-457 // NVD: CVE-2018-0419

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-118621 // JVNDB: JVNDB-2018-009159 // NVD: CVE-2018-0419

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-457

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201808-457

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-009159

PATCH

title:cisco-sa-20180815-esa-file-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-esa-file-bypass

Trust: 0.8

title:CiscoEmailSecurityApplianceEXE file security bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/138287

Trust: 0.6

sources: CNVD: CNVD-2018-16181 // JVNDB: JVNDB-2018-009159

EXTERNAL IDS

db:NVDid:CVE-2018-0419

Trust: 3.4

db:BIDid:105112

Trust: 2.6

db:SECTRACKid:1041531

Trust: 1.7

db:JVNDBid:JVNDB-2018-009159

Trust: 0.8

db:CNNVDid:CNNVD-201808-457

Trust: 0.7

db:CNVDid:CNVD-2018-16181

Trust: 0.6

db:VULHUBid:VHN-118621

Trust: 0.1

sources: CNVD: CNVD-2018-16181 // VULHUB: VHN-118621 // BID: 105112 // JVNDB: JVNDB-2018-009159 // CNNVD: CNNVD-201808-457 // NVD: CVE-2018-0419

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180815-esa-file-bypass

Trust: 2.0

url:http://www.securityfocus.com/bid/105112

Trust: 1.7

url:http://www.securitytracker.com/id/1041531

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-0419

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0419

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2018-16181 // VULHUB: VHN-118621 // BID: 105112 // JVNDB: JVNDB-2018-009159 // CNNVD: CNNVD-201808-457 // NVD: CVE-2018-0419

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 105112

SOURCES

db:CNVDid:CNVD-2018-16181
db:VULHUBid:VHN-118621
db:BIDid:105112
db:JVNDBid:JVNDB-2018-009159
db:CNNVDid:CNNVD-201808-457
db:NVDid:CVE-2018-0419

LAST UPDATE DATE

2024-11-23T22:00:20.745000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-16181date:2018-08-25T00:00:00
db:VULHUBid:VHN-118621date:2019-10-09T00:00:00
db:BIDid:105112date:2018-08-15T00:00:00
db:JVNDBid:JVNDB-2018-009159date:2018-11-09T00:00:00
db:CNNVDid:CNNVD-201808-457date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0419date:2024-11-21T03:38:11.390

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-16181date:2018-08-23T00:00:00
db:VULHUBid:VHN-118621date:2018-08-15T00:00:00
db:BIDid:105112date:2018-08-15T00:00:00
db:JVNDBid:JVNDB-2018-009159date:2018-11-09T00:00:00
db:CNNVDid:CNNVD-201808-457date:2018-08-16T00:00:00
db:NVDid:CVE-2018-0419date:2018-08-15T20:29:01.143