10.0
CRITICAL
CVE-2018-0101
"Cisco ASA SSL VPN Double Free Remote Code Execution and Reload Vulnerability"
Description

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.

INFO

Published Date :

Jan. 29, 2018, 8:29 p.m.

Last Modified :

Aug. 15, 2023, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-0101 has a 36 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0101 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
3 Cisco adaptive_security_appliance_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0101.

URL Resource
http://www.securityfocus.com/bid/102845 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040292 Third Party Advisory VDB Entry
https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/ Third Party Advisory
https://pastebin.com/YrBcG2Ln Exploit Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1 Vendor Advisory
https://www.exploit-db.com/exploits/43986/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The global cybersecurity market is expected to record a compound annual growth rate of 13.4% by 2029.

Python

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 10:20 p.m. This repo has been linked 7 different CVEs too.

Implemented T-pot honeypots to collect and analyze data on cyber-attacks. The project involved monitoring attacker behavior, identifying IP addresses, and detecting attack patterns. The insights gained included different attack patterns, the regions with the most hits, and other relevant metrics.

Updated: 2 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 7:05 p.m. This repo has been linked 11 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2023, 2:51 p.m. This repo has been linked 5 different CVEs too.

Senarai susun atur honeypot yang hebat, serta komponen berkaitan dan banyak lagi, dibahagikan kepada kategori seperti Web, perkhidmatan dan lain-lain, dengan tumpuan pada projek sumber terbuka dan percuma.

Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 1:49 a.m. This repo has been linked 7 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 10:01 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Makefile Shell Scheme

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 2:06 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2022, 7:18 a.m. This repo has been linked 90 different CVEs too.

An awesome list of honeypot resources. With repository stars⭐ and forks🍴

awesome awesome-list components honey honeyd honeypot honeypots laravel list nodejs open-source oss services web webservices

Python

Updated: 1 week, 3 days ago
14 stars 8 fork 8 watcher
Born at : Aug. 4, 2022, 9:38 a.m. This repo has been linked 7 different CVEs too.

None

Dockerfile HTML CSS JavaScript Python

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 4, 2022, 6:22 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 5 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

Resources for Honeypots

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 9:02 a.m. This repo has been linked 5 different CVEs too.

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Honey Pots in Cybersecurity.

cyber cybersecurity honeypot honeypots

Python

Updated: 2 months, 1 week ago
7 stars 4 fork 4 watcher
Born at : May 14, 2022, 12:12 p.m. This repo has been linked 5 different CVEs too.

None

Makefile Shell C Scheme

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 12, 2022, 8:48 a.m. This repo has been linked 90 different CVEs too.

None

Python XSLT

Updated: 4 weeks, 2 days ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0101 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0101 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9.0 from (excluding) 9.9.1.2 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9.0 from (excluding) 9.9.1.2
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.8.0 from (excluding) 9.8.2.20 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.8.0 from (excluding) 9.8.2.20
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7.0 from (excluding) 9.7.1.21 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7.0 from (excluding) 9.7.1.21
  • CPE Deprecation Remap by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.5.0 from (excluding) 9.6.4.3 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.5.0 from (excluding) 9.6.4.3
  • CPE Deprecation Remap by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.3.0 from (excluding) 9.4.4.16 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.3.0 from (excluding) 9.4.4.16
  • CPE Deprecation Remap by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.2.0 from (excluding) 9.2.4.27 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.2.0 from (excluding) 9.2.4.27
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-415
  • Initial Analysis by [email protected]

    Feb. 28, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/43986/ No Types Assigned https://www.exploit-db.com/exploits/43986/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/ No Types Assigned https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/ Third Party Advisory
    Changed Reference Type https://pastebin.com/YrBcG2Ln No Types Assigned https://pastebin.com/YrBcG2Ln Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102845 No Types Assigned http://www.securityfocus.com/bid/102845 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040292 No Types Assigned http://www.securitytracker.com/id/1040292 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1 Vendor Advisory
    Added CWE CWE-415
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.7.23 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.4.27 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (excluding) 9.4.4.16 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.5.0 up to (excluding) 9.6.4.3 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7.0 up to (excluding) 9.7.1.21 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.8.0 up to (excluding) 9.8.2.20 *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9.0 up to (excluding) 9.9.1.2
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43986/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2018

    Action Type Old Value New Value
    Added Reference https://pastebin.com/YrBcG2Ln [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://icanthackit.wordpress.com/2018/01/30/thoughts-on-the-handling-cve-2018-0101-cisco-bug-cscvg35618/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102845 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040292 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0101 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0101 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.26 }} -0.90%

score

0.99108

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability