ID

VAR-201810-0575


CVE

CVE-2018-15387


TITLE

Cisco SD-WAN Solution Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-013261

DESCRIPTION

A vulnerability in the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass certificate validation on an affected device. The vulnerability is due to improper certificate validation. An attacker could exploit this vulnerability by supplying a system image signed with a crafted certificate to an affected device, bypassing the certificate validation. An exploit could allow an attacker to deploy a crafted system image. Cisco SD-WAN Solution Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco vEdge 100 Series Routers and so on are different series of router products from Cisco. SD-WANSolution is a set of network expansion solutions running in it. A security vulnerability exists in versions prior to CiscoSD-WANSolution 17.2.8 and prior to 18.3.1 that caused the program to fail to validate the certificate correctly. Cisco SD-WAN is prone to a security-bypass vulnerability. An attacker can exploit this issue to perform man-in-the-middle attacks and perform certain unauthorized actions, which will aid in further attacks. This issue is being tracked by Cisco Bug ID CSCvk65292

Trust: 2.52

sources: NVD: CVE-2018-15387 // JVNDB: JVNDB-2018-013261 // CNVD: CNVD-2018-21254 // BID: 105509 // VULHUB: VHN-125641

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-21254

AFFECTED PRODUCTS

vendor:ciscomodel:sd-wanscope:eqversion:18.3.0

Trust: 1.6

vendor:ciscomodel:sd-wanscope:gteversion:17.2.0

Trust: 1.0

vendor:ciscomodel:sd-wanscope:ltversion:17.2.8

Trust: 1.0

vendor:ciscomodel:sd-wanscope: - version: -

Trust: 0.8

vendor:ciscomodel:vbond orchestrator softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vmanage network management softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vsmart controller softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vedge cloud router platformscope: - version: -

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:5000

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:100

Trust: 0.6

vendor:ciscomodel:vsmart controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vmanage network managementscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vedge cloud routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:vedge series routersscope:eqversion:1000

Trust: 0.3

vendor:ciscomodel:sd-wanscope:eqversion:18.3

Trust: 0.3

vendor:ciscomodel:sd-wanscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sd-wanscope:neversion:18.3.1

Trust: 0.3

vendor:ciscomodel:sd-wanscope:neversion:17.2.8

Trust: 0.3

sources: CNVD: CNVD-2018-21254 // BID: 105509 // JVNDB: JVNDB-2018-013261 // CNNVD: CNNVD-201810-183 // NVD: CVE-2018-15387

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15387
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-15387
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-21254
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201810-183
value: CRITICAL

Trust: 0.6

VULHUB: VHN-125641
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15387
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-21254
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-125641
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15387
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-15387
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-21254 // VULHUB: VHN-125641 // JVNDB: JVNDB-2018-013261 // CNNVD: CNNVD-201810-183 // NVD: CVE-2018-15387

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-295

Trust: 1.1

sources: VULHUB: VHN-125641 // JVNDB: JVNDB-2018-013261 // NVD: CVE-2018-15387

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201810-183

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201810-183

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013261

PATCH

title:cisco-sa-20181003-sd-wan-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-sd-wan-bypass

Trust: 0.8

title:Cisco SD-WAN Certificate Verification Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/142793

Trust: 0.6

title:Cisco SD-WAN Solution Enter the fix for the verification vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85397

Trust: 0.6

sources: CNVD: CNVD-2018-21254 // JVNDB: JVNDB-2018-013261 // CNNVD: CNNVD-201810-183

EXTERNAL IDS

db:NVDid:CVE-2018-15387

Trust: 3.4

db:BIDid:105509

Trust: 2.6

db:JVNDBid:JVNDB-2018-013261

Trust: 0.8

db:CNNVDid:CNNVD-201810-183

Trust: 0.7

db:CNVDid:CNVD-2018-21254

Trust: 0.6

db:VULHUBid:VHN-125641

Trust: 0.1

sources: CNVD: CNVD-2018-21254 // VULHUB: VHN-125641 // BID: 105509 // JVNDB: JVNDB-2018-013261 // CNNVD: CNNVD-201810-183 // NVD: CVE-2018-15387

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181003-sd-wan-bypass

Trust: 2.6

url:http://www.securityfocus.com/bid/105509

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15387

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15387

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2018-21254 // VULHUB: VHN-125641 // BID: 105509 // JVNDB: JVNDB-2018-013261 // CNNVD: CNNVD-201810-183 // NVD: CVE-2018-15387

CREDITS

Joe Ksiazek

Trust: 0.3

sources: BID: 105509

SOURCES

db:CNVDid:CNVD-2018-21254
db:VULHUBid:VHN-125641
db:BIDid:105509
db:JVNDBid:JVNDB-2018-013261
db:CNNVDid:CNNVD-201810-183
db:NVDid:CVE-2018-15387

LAST UPDATE DATE

2024-08-14T15:34:08.648000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-21254date:2018-10-18T00:00:00
db:VULHUBid:VHN-125641date:2020-08-31T00:00:00
db:BIDid:105509date:2018-10-03T00:00:00
db:JVNDBid:JVNDB-2018-013261date:2019-02-18T00:00:00
db:CNNVDid:CNNVD-201810-183date:2020-09-02T00:00:00
db:NVDid:CVE-2018-15387date:2020-08-31T20:04:04.367

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-21254date:2018-10-18T00:00:00
db:VULHUBid:VHN-125641date:2018-10-05T00:00:00
db:BIDid:105509date:2018-10-03T00:00:00
db:JVNDBid:JVNDB-2018-013261date:2019-02-18T00:00:00
db:CNNVDid:CNNVD-201810-183date:2018-10-08T00:00:00
db:NVDid:CVE-2018-15387date:2018-10-05T14:29:07.450