ID

VAR-201810-0322


CVE

CVE-2018-0447


TITLE

Cisco Email Security Appliance AsyncOS Software Access Control Error Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2018-18756 // CNNVD: CNNVD-201809-280

DESCRIPTION

A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device. The vulnerability is due to incomplete input and validation checking mechanisms for certain Sender Policy Framework (SPF) messages that are sent to an affected device. An attacker could exploit this vulnerability by sending a customized SPF packet to an affected device. If successful, an exploit could allow the attacker to bypass the URL filters that are configured for the affected device, which could allow malicious URLs to pass through the device. The device provides spam protection, email encryption, and data loss prevention. AsyncOSSoftware is a set of operating systems used in it. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. This issue is being tracked by Cisco Bug ID CSCvj55728

Trust: 2.61

sources: NVD: CVE-2018-0447 // JVNDB: JVNDB-2018-011321 // CNVD: CNVD-2018-18756 // BID: 105300 // VULHUB: VHN-118649 // VULMON: CVE-2018-0447

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-18756

AFFECTED PRODUCTS

vendor:ciscomodel:email security appliancescope:eqversion: -

Trust: 1.6

vendor:ciscomodel:e email security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:email security appliancescope: - version: -

Trust: 0.6

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:asyncos softwarescope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2018-18756 // BID: 105300 // JVNDB: JVNDB-2018-011321 // CNNVD: CNNVD-201809-280 // NVD: CVE-2018-0447

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0447
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0447
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-18756
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201809-280
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118649
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-0447
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0447
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-18756
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118649
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0447
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-18756 // VULHUB: VHN-118649 // VULMON: CVE-2018-0447 // JVNDB: JVNDB-2018-011321 // CNNVD: CNNVD-201809-280 // NVD: CVE-2018-0447

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.9

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-118649 // JVNDB: JVNDB-2018-011321 // NVD: CVE-2018-0447

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-280

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201809-280

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011321

PATCH

title:cisco-sa-20180905-esa-url-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-esa-url-bypass

Trust: 0.8

title:CiscoEmailSecurityApplianceAsyncOSSoftware Access Control Error Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/140187

Trust: 0.6

title:Cisco Email Security Appliance AsyncOS Software Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84611

Trust: 0.6

title:Cisco: Cisco Email Security Appliance URL Filtering Bypass Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180905-esa-url-bypass

Trust: 0.1

sources: CNVD: CNVD-2018-18756 // VULMON: CVE-2018-0447 // JVNDB: JVNDB-2018-011321 // CNNVD: CNNVD-201809-280

EXTERNAL IDS

db:NVDid:CVE-2018-0447

Trust: 3.5

db:BIDid:105300

Trust: 2.1

db:SECTRACKid:1041687

Trust: 1.8

db:JVNDBid:JVNDB-2018-011321

Trust: 0.8

db:CNNVDid:CNNVD-201809-280

Trust: 0.7

db:CNVDid:CNVD-2018-18756

Trust: 0.6

db:VULHUBid:VHN-118649

Trust: 0.1

db:VULMONid:CVE-2018-0447

Trust: 0.1

sources: CNVD: CNVD-2018-18756 // VULHUB: VHN-118649 // VULMON: CVE-2018-0447 // BID: 105300 // JVNDB: JVNDB-2018-011321 // CNNVD: CNNVD-201809-280 // NVD: CVE-2018-0447

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180905-esa-url-bypass

Trust: 3.3

url:http://www.securityfocus.com/bid/105300

Trust: 1.9

url:http://www.securitytracker.com/id/1041687

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0447

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0447

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/149383

Trust: 0.1

sources: CNVD: CNVD-2018-18756 // VULHUB: VHN-118649 // VULMON: CVE-2018-0447 // BID: 105300 // JVNDB: JVNDB-2018-011321 // CNNVD: CNNVD-201809-280 // NVD: CVE-2018-0447

CREDITS

Cisco

Trust: 0.3

sources: BID: 105300

SOURCES

db:CNVDid:CNVD-2018-18756
db:VULHUBid:VHN-118649
db:VULMONid:CVE-2018-0447
db:BIDid:105300
db:JVNDBid:JVNDB-2018-011321
db:CNNVDid:CNNVD-201809-280
db:NVDid:CVE-2018-0447

LAST UPDATE DATE

2024-11-23T22:00:16.732000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-18756date:2018-09-13T00:00:00
db:VULHUBid:VHN-118649date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-0447date:2019-10-09T00:00:00
db:BIDid:105300date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-011321date:2019-01-10T00:00:00
db:CNNVDid:CNNVD-201809-280date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0447date:2024-11-21T03:38:15.010

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-18756date:2018-09-13T00:00:00
db:VULHUBid:VHN-118649date:2018-10-05T00:00:00
db:VULMONid:CVE-2018-0447date:2018-10-05T00:00:00
db:BIDid:105300date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-011321date:2019-01-10T00:00:00
db:CNNVDid:CNNVD-201809-280date:2018-09-06T00:00:00
db:NVDid:CVE-2018-0447date:2018-10-05T14:29:02.810