// For flags

CVE-2018-0227

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification steps. The vulnerability is due to incorrect verification of the SSL Client Certificate. An attacker could exploit this vulnerability by connecting to the ASA VPN without a proper private key and certificate pair. A successful exploit could allow the attacker to establish an SSL VPN connection to the ASA when the connection should have been rejected. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvg40155.

Una vulnerabilidad en la característica SSL (Secure Sockets Layer) VPN (Virtual Private Network) Client Certificate Authentication para Cisco Adaptive Security Appliance (ASA) podría permitir que un atacante remoto no autenticado establezca una conexión SSL VPN y omita ciertos pasos de verificación de certificados SSL. Esta vulnerabilidad se debe a la verificación incorrecta del certificado de cliente SSL. Un atacante podría explotar esta vulnerabilidad conectándose a la VPN ASA sin una clave privada y un par de certificados adecuado. Si se explota esta vulnerabilidad con éxito, el atacante podría establecer una conexión SSL VPN al ASA cuando la conexión debería haber sido rechazada. Esta vulnerabilidad afecta a las versiones de Cisco Adaptive Security Appliance (ASA) y Firepower Threat Defense (FTD) Software que se ejecutan en los siguientes productos de Cisco: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 4110 Security Appliances y Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvg40155.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-04-19 CVE Published
  • 2024-02-02 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-295: Improper Certificate Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.4.4 <= 9.4.4.13
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.4.4 <= 9.4.4.13"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.5.3.7 <= 9.5.3.9
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.5.3.7 <= 9.5.3.9"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.6.2.9 <= 9.6.2.21
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.6.2.9 <= 9.6.2.21"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
>= 9.6.3 <= 9.6.3.17
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version " >= 9.6.3 <= 9.6.3.17"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
9.4.3.1
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.4.3.1"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
9.4.3.2
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.4.3.2"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
9.5.2.7
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.5.2.7"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance Software
Search vendor "Cisco" for product "Adaptive Security Appliance Software"
9.5.2.8
Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.5.2.8"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.0 <= 6.0.1.4
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.0 <= 6.0.1.4"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.1.0 <= 6.1.0.5
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.1.0 <= 6.1.0.5"
-
Affected