ID

VAR-201711-0361


CVE

CVE-2017-12299


TITLE

Cisco ASA Next-Generation Firewall Services Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-010403

DESCRIPTION

A vulnerability exists in the process of creating default IP blocks during device initialization for Cisco ASA Next-Generation Firewall Services that could allow an unauthenticated, remote attacker to send traffic to the local IP address of the device, bypassing any filters that are configured to deny local IP management traffic. The vulnerability is due to an implementation error that exists in the process of creating default IP blocks when the device is initialized, and the way in which those IP blocks interact with user-configured filters for local IP management traffic (for example, SSH to the device). An attacker could exploit this vulnerability by sending traffic to the local IP address of the targeted device. A successful exploit could allow the attacker to connect to the local IP address of the device even when there are filters configured to deny the traffic. Cisco Bug IDs: CSCvd97962. Cisco ASA Next-Generation Firewall Services Contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvd97962 It is released as.Information may be tampered with. Successfully exploiting this issue may allow an attacker to bypass certain security restrictions and perform unauthorized actions

Trust: 1.98

sources: NVD: CVE-2017-12299 // JVNDB: JVNDB-2017-010403 // BID: 101915 // VULHUB: VHN-102807

AFFECTED PRODUCTS

vendor:ciscomodel:firepower extensible operating systemscope:eqversion:2.2\(1.58\)

Trust: 1.6

vendor:ciscomodel:firepower extensible operating systemscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower seriesscope:eqversion:90002.2(1.58)

Trust: 0.3

vendor:ciscomodel:asa next-generation firewall servicesscope:eqversion:0

Trust: 0.3

sources: BID: 101915 // JVNDB: JVNDB-2017-010403 // CNNVD: CNNVD-201711-679 // NVD: CVE-2017-12299

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12299
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12299
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201711-679
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102807
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12299
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-102807
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12299
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-102807 // JVNDB: JVNDB-2017-010403 // CNNVD: CNNVD-201711-679 // NVD: CVE-2017-12299

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-102807 // JVNDB: JVNDB-2017-010403 // NVD: CVE-2017-12299

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-679

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 101915 // CNNVD: CNNVD-201711-679

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010403

PATCH

title:cisco-sa-20171115-firepower1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-firepower1

Trust: 0.8

title:Cisco ASA Next-Generation Firewall Services Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76503

Trust: 0.6

sources: JVNDB: JVNDB-2017-010403 // CNNVD: CNNVD-201711-679

EXTERNAL IDS

db:NVDid:CVE-2017-12299

Trust: 2.8

db:BIDid:101915

Trust: 2.0

db:JVNDBid:JVNDB-2017-010403

Trust: 0.8

db:CNNVDid:CNNVD-201711-679

Trust: 0.7

db:AUSCERTid:ESB-2017.2925.2

Trust: 0.6

db:VULHUBid:VHN-102807

Trust: 0.1

sources: VULHUB: VHN-102807 // BID: 101915 // JVNDB: JVNDB-2017-010403 // CNNVD: CNNVD-201711-679 // NVD: CVE-2017-12299

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171115-firepower1

Trust: 2.6

url:http://www.securityfocus.com/bid/101915

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12299

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12299

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2017.2925.2/

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-102807 // BID: 101915 // JVNDB: JVNDB-2017-010403 // CNNVD: CNNVD-201711-679 // NVD: CVE-2017-12299

CREDITS

Cisco.

Trust: 0.3

sources: BID: 101915

SOURCES

db:VULHUBid:VHN-102807
db:BIDid:101915
db:JVNDBid:JVNDB-2017-010403
db:CNNVDid:CNNVD-201711-679
db:NVDid:CVE-2017-12299

LAST UPDATE DATE

2024-11-23T22:52:19.704000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102807date:2019-10-09T00:00:00
db:BIDid:101915date:2017-12-19T22:00:00
db:JVNDBid:JVNDB-2017-010403date:2017-12-13T00:00:00
db:CNNVDid:CNNVD-201711-679date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12299date:2024-11-21T03:09:15.610

SOURCES RELEASE DATE

db:VULHUBid:VHN-102807date:2017-11-16T00:00:00
db:BIDid:101915date:2017-11-15T00:00:00
db:JVNDBid:JVNDB-2017-010403date:2017-12-13T00:00:00
db:CNNVDid:CNNVD-201711-679date:2017-11-21T00:00:00
db:NVDid:CVE-2017-12299date:2017-11-16T07:29:00.320