Executive Summary

Informations
Name CVE-2018-0227 First vendor Publication 2018-04-19
Vendor Cve Last vendor Modification 2022-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification steps. The vulnerability is due to incorrect verification of the SSL Client Certificate. An attacker could exploit this vulnerability by connecting to the ASA VPN without a proper private key and certificate pair. A successful exploit could allow the attacker to establish an SSL VPN connection to the ASA when the connection should have been rejected. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvg40155.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0227

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 149
Application 18
Os 542
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180418-asa1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104018
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01
SECTRACK http://www.securitytracker.com/id/1040723

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-09-19 12:44:27
  • Multiple Updates
2023-08-17 01:40:21
  • Multiple Updates
2023-08-16 12:40:34
  • Multiple Updates
2023-08-16 01:40:01
  • Multiple Updates
2023-08-12 12:51:17
  • Multiple Updates
2023-08-09 12:40:25
  • Multiple Updates
2023-08-06 12:44:11
  • Multiple Updates
2023-08-06 01:13:24
  • Multiple Updates
2023-08-04 12:44:25
  • Multiple Updates
2023-08-04 01:13:29
  • Multiple Updates
2023-07-14 12:44:27
  • Multiple Updates
2023-07-14 01:13:30
  • Multiple Updates
2023-03-29 01:46:06
  • Multiple Updates
2023-03-28 12:13:51
  • Multiple Updates
2022-10-11 12:39:51
  • Multiple Updates
2022-10-11 01:13:32
  • Multiple Updates
2022-06-27 21:27:27
  • Multiple Updates
2022-05-27 09:27:39
  • Multiple Updates
2022-05-26 21:27:43
  • Multiple Updates
2022-05-26 01:33:20
  • Multiple Updates
2022-05-24 01:35:45
  • Multiple Updates
2021-05-04 13:07:21
  • Multiple Updates
2021-04-22 02:21:08
  • Multiple Updates
2020-10-29 01:20:13
  • Multiple Updates
2020-05-24 01:23:04
  • Multiple Updates
2020-05-23 02:09:20
  • Multiple Updates
2020-05-23 01:05:00
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-05-22 12:07:48
  • Multiple Updates
2019-03-12 21:19:06
  • Multiple Updates
2018-07-06 09:18:55
  • Multiple Updates
2018-05-22 21:19:37
  • Multiple Updates
2018-05-02 09:19:25
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 00:19:22
  • First insertion