ID

VAR-200508-0064


CVE

CVE-2005-2681


TITLE

Cisco Local privilege vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200508-265

DESCRIPTION

Unspecified vulnerability in the command line processing (CLI) logic in Cisco Intrusion Prevention System 5.0(1) and 5.0(2) allows local users with OPERATOR or VIEWER privileges to gain additional privileges via unknown vectors. Cisco IPS is susceptible to a local privilege escalation vulnerability. This issue is due to a flaw in the logic of the command line interface (CLI). These privileges are non-privileged accounts designated for monitoring and troubleshooting of IPS devices. By exploiting this vulnerability, attackers may gain full administrative privileges on affected devices. This allows them to bypass the network security features of the device, aiding them in further attacks. Arbitrary code execution and denial of network services is also possible. ---------------------------------------------------------------------- Bist Du interessiert an einem neuen Job in IT-Sicherheit? Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Cisco Intrusion Prevention System Privilege Escalation SECUNIA ADVISORY ID: SA16545 VERIFY ADVISORY: http://secunia.com/advisories/16545/ CRITICAL: Less critical IMPACT: Privilege escalation WHERE: Local system OPERATING SYSTEM: Cisco Intrusion Prevention System (IPS) 5.x http://secunia.com/product/5600/ DESCRIPTION: A vulnerability has been reported in Cisco Intrusion Prevention System, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability affects versions 5.0(1) and 5.0(2). Versions 4.x and prior are not vulnerable. SOLUTION: Update to version 5.0(3). http://www.cisco.com/pcgi-bin/tablebuild.pl/ips5 PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20050824-ips.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-2681 // BID: 14633 // VULHUB: VHN-13890 // PACKETSTORM: 39517

AFFECTED PRODUCTS

vendor:ciscomodel:ips sensor softwarescope:eqversion:5.0\(2\)

Trust: 1.6

vendor:ciscomodel:ips sensor softwarescope:eqversion:5.0\(1\)

Trust: 1.6

vendor:ciscomodel:intrusion prevention systemscope:eqversion:5.0\(1\)

Trust: 0.6

vendor:ciscomodel:intrusion prevention systemscope:eqversion:5.0\(2\)

Trust: 0.6

vendor:ciscomodel:intrusion prevention systemscope:eqversion:5.0(2)

Trust: 0.3

vendor:ciscomodel:intrusion prevention systemscope:eqversion:5.0(1)

Trust: 0.3

vendor:ciscomodel:intrusion prevention systemscope:neversion:5.0(3)

Trust: 0.3

vendor:ciscomodel:intrusion prevention systemscope:neversion:4.x

Trust: 0.3

sources: BID: 14633 // CNNVD: CNNVD-200508-265 // NVD: CVE-2005-2681

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2681
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200508-265
value: HIGH

Trust: 0.6

VULHUB: VHN-13890
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-2681
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13890
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13890 // CNNVD: CNNVD-200508-265 // NVD: CVE-2005-2681

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2681

THREAT TYPE

local

Trust: 1.0

sources: BID: 14633 // PACKETSTORM: 39517 // CNNVD: CNNVD-200508-265

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 14633 // CNNVD: CNNVD-200508-265

EXTERNAL IDS

db:BIDid:14633

Trust: 2.0

db:SECUNIAid:16545

Trust: 1.8

db:NVDid:CVE-2005-2681

Trust: 1.7

db:CNNVDid:CNNVD-200508-265

Trust: 0.7

db:XFid:21947

Trust: 0.6

db:CISCOid:20050822 CISCO INTRUSION PREVENTION SYSTEM VULNERABLE TO PRIVILEGE ESCALATION

Trust: 0.6

db:VULHUBid:VHN-13890

Trust: 0.1

db:PACKETSTORMid:39517

Trust: 0.1

sources: VULHUB: VHN-13890 // BID: 14633 // PACKETSTORM: 39517 // CNNVD: CNNVD-200508-265 // NVD: CVE-2005-2681

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20050824-ips.shtml

Trust: 1.8

url:http://www.securityfocus.com/bid/14633

Trust: 1.7

url:http://secunia.com/advisories/16545

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/21947

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/21947

Trust: 0.6

url:http://www.cisco.com/en/us/products/sw/secursw/ps2113/

Trust: 0.3

url:/archive/1/408789

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/ips5

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/product/5600/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/16545/

Trust: 0.1

sources: VULHUB: VHN-13890 // BID: 14633 // PACKETSTORM: 39517 // CNNVD: CNNVD-200508-265 // NVD: CVE-2005-2681

CREDITS

The vendor disclosed this issue.

Trust: 0.9

sources: BID: 14633 // CNNVD: CNNVD-200508-265

SOURCES

db:VULHUBid:VHN-13890
db:BIDid:14633
db:PACKETSTORMid:39517
db:CNNVDid:CNNVD-200508-265
db:NVDid:CVE-2005-2681

LAST UPDATE DATE

2024-08-14T15:25:40.185000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13890date:2018-10-30T00:00:00
db:BIDid:14633date:2005-08-22T00:00:00
db:CNNVDid:CNNVD-200508-265date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2681date:2018-10-30T16:25:18.607

SOURCES RELEASE DATE

db:VULHUBid:VHN-13890date:2005-08-23T00:00:00
db:BIDid:14633date:2005-08-22T00:00:00
db:PACKETSTORMid:39517date:2005-08-23T23:30:33
db:CNNVDid:CNNVD-200508-265date:2005-08-23T00:00:00
db:NVDid:CVE-2005-2681date:2005-08-23T04:00:00