4.0
MEDIUM
CVE-2018-15398
Cisco ASA Software and Cisco Firepower Threat Defense Software Per-User-Override Interface ACL Bypass Vulnerability
Description

A vulnerability in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to errors that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit this vulnerability by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to access resources that are behind the affected device and would typically be protected by the interface ACL.

INFO

Published Date :

Oct. 5, 2018, 2:29 p.m.

Last Modified :

Aug. 11, 2023, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-15398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
3 Cisco adaptive_security_appliance_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15398.

URL Resource
http://www.securityfocus.com/bid/105517 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041788 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-acl-bypass Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4(2):*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4(2):*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4(4):*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4(4):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-284
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-254 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-acl-bypass No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-acl-bypass Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041788 No Types Assigned http://www.securitytracker.com/id/1041788 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105517 No Types Assigned http://www.securityfocus.com/bid/105517 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4\(4\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6\(4.3\):*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041788 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105517 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15398 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.05%

score

0.49934

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability