Executive Summary

Informations
Name CVE-2018-0101 First vendor Publication 2018-01-29
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0101

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 6
Os 638

Snort® IPS/IDS

Date Description
2018-02-03 Cisco ASA alloc_ch connection string
RuleID : 45597 - Revision : 2 - Type : INDICATOR-SHELLCODE
2018-02-03 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45596 - Revision : 3 - Type : SERVER-OTHER
2018-02-01 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45575 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_asa_cve-2018-0101_dos.nasl - Type : ACT_KILL_HOST
2018-02-06 Name : The packet inspection software installed on the remote host is affected by a ...
File : cisco-sa-20180129-asa1-ftd.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180129-asa1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102845
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
EXPLOIT-DB https://www.exploit-db.com/exploits/43986/
MISC https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-201...
https://pastebin.com/YrBcG2Ln
SECTRACK http://www.securitytracker.com/id/1040292

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2023-09-19 12:44:26
  • Multiple Updates
2023-08-16 21:28:44
  • Multiple Updates
2023-08-16 09:28:24
  • Multiple Updates
2023-08-16 00:28:27
  • Multiple Updates
2023-08-15 21:28:38
  • Multiple Updates
2023-08-12 09:28:17
  • Multiple Updates
2023-08-12 05:28:53
  • Multiple Updates
2023-08-10 01:41:21
  • Multiple Updates
2023-08-09 12:40:24
  • Multiple Updates
2023-08-06 12:44:09
  • Multiple Updates
2023-08-06 01:13:23
  • Multiple Updates
2023-08-04 12:44:23
  • Multiple Updates
2023-08-04 01:13:28
  • Multiple Updates
2023-07-14 12:44:25
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:04
  • Multiple Updates
2023-03-28 12:13:50
  • Multiple Updates
2022-10-11 12:39:50
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2022-05-27 12:34:13
  • Multiple Updates
2022-05-26 01:33:19
  • Multiple Updates
2022-05-24 01:35:43
  • Multiple Updates
2021-05-04 13:07:53
  • Multiple Updates
2021-04-22 02:21:06
  • Multiple Updates
2020-10-29 01:20:12
  • Multiple Updates
2020-05-23 02:09:17
  • Multiple Updates
2020-05-23 01:04:56
  • Multiple Updates
2019-10-10 05:20:10
  • Multiple Updates
2019-07-04 12:09:36
  • Multiple Updates
2018-12-07 12:06:16
  • Multiple Updates
2018-11-08 12:08:57
  • Multiple Updates
2018-11-02 12:08:10
  • Multiple Updates
2018-07-17 12:05:50
  • Multiple Updates
2018-05-08 12:08:01
  • Multiple Updates
2018-02-28 21:20:23
  • Multiple Updates
2018-02-12 13:21:46
  • Multiple Updates
2018-02-08 09:20:08
  • Multiple Updates
2018-02-05 13:21:38
  • Multiple Updates
2018-02-01 09:20:02
  • Multiple Updates
2018-01-31 09:20:35
  • Multiple Updates
2018-01-30 00:19:55
  • First insertion