ID

VAR-201801-1046


CVE

CVE-2018-0095


TITLE

Cisco Email Security Appliance and Content Security Management Appliance of Cisco AsyncOS Vulnerabilities related to authorization, permissions, and access control

Trust: 0.8

sources: JVNDB: JVNDB-2018-001507

DESCRIPTION

A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user. The vulnerability is due to an incorrect networking configuration at the administrative shell CLI. An attacker could exploit this vulnerability by authenticating to the targeted device and issuing a set of crafted, malicious commands at the administrative shell. An exploit could allow the attacker to gain root access on the device. Cisco Bug IDs: CSCvb34303, CSCvb35726. Vendors have confirmed this vulnerability Bug ID CSCvb34303 and CSCvb35726 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco AsyncOS is an operating system used in these products

Trust: 1.98

sources: NVD: CVE-2018-0095 // JVNDB: JVNDB-2018-001507 // BID: 102729 // VULHUB: VHN-118297

AFFECTED PRODUCTS

vendor:ciscomodel:asyncosscope:eqversion:9.1.1-005

Trust: 1.6

vendor:ciscomodel:asyncosscope:eqversion:9.7.2-065

Trust: 1.6

vendor:ciscomodel:asyncosscope: - version: -

Trust: 0.8

vendor:ciscomodel:email security appliancescope:eqversion:9.7.1-066

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:10.0.0-085

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:9.7.0-006

Trust: 0.3

sources: BID: 102729 // JVNDB: JVNDB-2018-001507 // CNNVD: CNNVD-201801-624 // NVD: CVE-2018-0095

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0095
value: HIGH

Trust: 1.0

NVD: CVE-2018-0095
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201801-624
value: HIGH

Trust: 0.6

VULHUB: VHN-118297
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0095
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118297
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0095
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118297 // JVNDB: JVNDB-2018-001507 // CNNVD: CNNVD-201801-624 // NVD: CVE-2018-0095

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: VULHUB: VHN-118297 // JVNDB: JVNDB-2018-001507 // NVD: CVE-2018-0095

THREAT TYPE

local

Trust: 0.9

sources: BID: 102729 // CNNVD: CNNVD-201801-624

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201801-624

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001507

PATCH

title:cisco-sa-20180117-esasmaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma

Trust: 0.8

title:Cisco Email Security Appliance and Content Security Management Appliance Cisco AsyncOS Fixes for permission permissions and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77804

Trust: 0.6

sources: JVNDB: JVNDB-2018-001507 // CNNVD: CNNVD-201801-624

EXTERNAL IDS

db:NVDid:CVE-2018-0095

Trust: 2.8

db:BIDid:102729

Trust: 2.0

db:SECTRACKid:1040222

Trust: 1.7

db:SECTRACKid:1040221

Trust: 1.7

db:JVNDBid:JVNDB-2018-001507

Trust: 0.8

db:CNNVDid:CNNVD-201801-624

Trust: 0.7

db:VULHUBid:VHN-118297

Trust: 0.1

sources: VULHUB: VHN-118297 // BID: 102729 // JVNDB: JVNDB-2018-001507 // CNNVD: CNNVD-201801-624 // NVD: CVE-2018-0095

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180117-esasma

Trust: 2.0

url:http://www.securityfocus.com/bid/102729

Trust: 1.7

url:http://www.securitytracker.com/id/1040221

Trust: 1.7

url:http://www.securitytracker.com/id/1040222

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0095

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0095

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118297 // BID: 102729 // JVNDB: JVNDB-2018-001507 // CNNVD: CNNVD-201801-624 // NVD: CVE-2018-0095

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 102729

SOURCES

db:VULHUBid:VHN-118297
db:BIDid:102729
db:JVNDBid:JVNDB-2018-001507
db:CNNVDid:CNNVD-201801-624
db:NVDid:CVE-2018-0095

LAST UPDATE DATE

2024-11-23T23:02:13.960000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118297date:2019-10-09T00:00:00
db:BIDid:102729date:2018-01-17T00:00:00
db:JVNDBid:JVNDB-2018-001507date:2018-02-22T00:00:00
db:CNNVDid:CNNVD-201801-624date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0095date:2024-11-21T03:37:30.650

SOURCES RELEASE DATE

db:VULHUBid:VHN-118297date:2018-01-18T00:00:00
db:BIDid:102729date:2018-01-17T00:00:00
db:JVNDBid:JVNDB-2018-001507date:2018-02-22T00:00:00
db:CNNVDid:CNNVD-201801-624date:2018-01-22T00:00:00
db:NVDid:CVE-2018-0095date:2018-01-18T06:29:00.753