7.5
HIGH
CVE-2018-0227
"Cisco ASA SSL VPN Client Certificate Authentication Bypass Vulnerability"
Description

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification steps. The vulnerability is due to incorrect verification of the SSL Client Certificate. An attacker could exploit this vulnerability by connecting to the ASA VPN without a proper private key and certificate pair. A successful exploit could allow the attacker to establish an SSL VPN connection to the ASA when the connection should have been rejected. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvg40155.

INFO

Published Date :

April 19, 2018, 8:29 p.m.

Last Modified :

June 27, 2022, 5:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-0227 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0227.

URL Resource
http://www.securityfocus.com/bid/104018 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040723 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01 Third Party Advisory US Government Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0227 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0227 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.7:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.8:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4.3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4.3.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-295
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01 Third Party Advisory, US Government Resource
  • CVE Modified by [email protected]

    Jul. 06, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securitytracker.com/id/1040723 No Types Assigned http://www.securitytracker.com/id/1040723 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104018 No Types Assigned http://www.securityfocus.com/bid/104018 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1 Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.4.4 up to (including) 9.4.4.13 *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.5.3.7 up to (including) 9.5.3.9 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.6.2.9 up to (including) 9.6.2.21 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.6.3 up to (including) 9.6.3.17
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (including) 6.0.1.4 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (including) 6.1.0.5
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104018 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040723 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0227 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0227 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.06%

score

0.48995

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability