Lucene search

K
nvd[email protected]NVD:CVE-2018-0101
HistoryJan 29, 2018 - 8:29 p.m.

CVE-2018-0101

2018-01-2920:29:00
CWE-415
web.nvd.nist.gov
4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.933

Percentile

99.1%

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.

Affected configurations

Nvd
Node
ciscoadaptive_security_appliance_softwareRange<9.1.7.23
OR
ciscoadaptive_security_appliance_softwareRange9.2.0–9.2.4.27
OR
ciscoadaptive_security_appliance_softwareRange9.3.0–9.4.4.16
OR
ciscoadaptive_security_appliance_softwareRange9.5.0–9.6.4.3
OR
ciscoadaptive_security_appliance_softwareRange9.7.0–9.7.1.21
OR
ciscoadaptive_security_appliance_softwareRange9.8.0–9.8.2.20
OR
ciscoadaptive_security_appliance_softwareRange9.9.0–9.9.1.2
Node
ciscofirepower_threat_defenseMatch6.0.0
OR
ciscofirepower_threat_defenseMatch6.0.1
OR
ciscofirepower_threat_defenseMatch6.1.0
OR
ciscofirepower_threat_defenseMatch6.2.0
OR
ciscofirepower_threat_defenseMatch6.2.1
OR
ciscofirepower_threat_defenseMatch6.2.2
VendorProductVersionCPE
ciscoadaptive_security_appliance_software*cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.0.0cpe:2.3:a:cisco:firepower_threat_defense:6.0.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.0.1cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.1.0cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.0cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.1cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.2cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.933

Percentile

99.1%