8.6
HIGH
CVE-2018-0277
Cisco ISE EAP-TLS Certificate Validation Remote DoS Vulnerability
Description

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incomplete input validation of the client EAP-TLS certificate. An attacker could exploit this vulnerability by initiating EAP authentication over TLS to the ISE with a crafted EAP-TLS certificate. A successful exploit could allow the attacker to restart the ISE application server, resulting in a DoS condition on the affected system. The ISE application could continue to restart while the client attempts to establish the EAP authentication connection. If an attacker attempted to import the same EAP-TLS certificate to the ISE trust store, it could trigger a DoS condition on the affected system. This exploit vector would require the attacker to have valid administrator credentials. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance. Cisco Bug IDs: CSCve31857.

INFO

Published Date :

May 17, 2018, 3:29 a.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-0277 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0277.

URL Resource
http://www.securityfocus.com/bid/104212 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040922 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0277 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0277 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-295
  • Initial Analysis by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040922 No Types Assigned http://www.securitytracker.com/id/1040922 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104212 No Types Assigned http://www.securityfocus.com/bid/104212 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:2.0\(0.306\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.0\(1.130\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.1\(0.474\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.2\(0.470\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104212 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040922 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0277 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0277 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.02%

score

0.61505

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability