Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0231 First vendor Publication 2018-04-19
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Transport Layer Security (TLS) library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a malicious TLS message to an interface enabled for Secure Layer Socket (SSL) services on an affected device. Messages using SSL Version 3 (SSLv3) or SSL Version 2 (SSLv2) cannot be be used to exploit this vulnerability. An exploit could allow the attacker to cause a buffer underflow, triggering a crash on an affected device. This vulnerability affects Cisco ASA Software and Cisco FTD Software that is running on the following Cisco products: Adaptive Security Virtual Appliance (ASAv), Firepower Threat Defense Virtual (FTDv), Firepower 2100 Series Security Appliance. Cisco Bug IDs: CSCve18902, CSCve34335, CSCve38446.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180418-asa1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01
SECTRACK http://www.securitytracker.com/id/1040725

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-08-15 21:28:38
  • Multiple Updates
2022-11-22 01:36:42
  • Multiple Updates
2021-05-04 13:07:22
  • Multiple Updates
2021-04-22 02:21:09
  • Multiple Updates
2020-10-29 01:20:13
  • Multiple Updates
2020-05-24 01:23:05
  • Multiple Updates
2020-05-23 02:09:21
  • Multiple Updates
2020-05-23 01:05:00
  • Multiple Updates
2019-10-10 05:20:11
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-05-22 12:07:48
  • Multiple Updates
2019-03-12 21:19:06
  • Multiple Updates
2018-07-06 09:18:55
  • Multiple Updates
2018-05-23 21:19:33
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 00:19:22
  • First insertion