Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0296

CVE information

Published

5 years ago

Last Modified

8 months ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1\(2.
  Yes
- -
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.1 9.1.7.29
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.2 9.2.4.33
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.3 9.4.4.18
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.5 9.6.4.8
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.8 9.8.2.28
cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.9 9.9.2.1
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*
  Yes
9.7 9.7.1.24
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
  Yes
6.0 6.1.0
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
  Yes
6.2.1 6.2.2.3
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3-851:*:*:*:*:*
  Yes
- -
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3-85.02:*:*:*:*
  Yes
- -