ID

VAR-201804-1000


CVE

CVE-2018-0254


TITLE

Cisco Firepower System Software Vulnerability in protection mechanism

Trust: 0.8

sources: JVNDB: JVNDB-2018-004350

DESCRIPTION

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect counting of the percentage of dropped traffic. An attacker could exploit this vulnerability by sending network traffic to a targeted device. An exploit could allow the attacker to bypass configured file action policies, and traffic that should be dropped could be allowed into the network. Cisco Bug IDs: CSCvf86435. Cisco Firepower System Software Contains a vulnerability related to failure of the protection mechanism. Vendors have confirmed this vulnerability Bug ID CSCvf86435 It is released as.Information may be tampered with. The detection engine is one of the intrusion detection engines

Trust: 1.98

sources: NVD: CVE-2018-0254 // JVNDB: JVNDB-2018-004350 // BID: 103940 // VULHUB: VHN-118456

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0.2

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0.5

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.1

Trust: 1.6

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower system softwarescope:eqversion:0

Trust: 0.3

sources: BID: 103940 // JVNDB: JVNDB-2018-004350 // CNNVD: CNNVD-201804-1096 // NVD: CVE-2018-0254

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0254
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0254
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201804-1096
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118456
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0254
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118456
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0254
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118456 // JVNDB: JVNDB-2018-004350 // CNNVD: CNNVD-201804-1096 // NVD: CVE-2018-0254

PROBLEMTYPE DATA

problemtype:CWE-693

Trust: 1.9

sources: VULHUB: VHN-118456 // JVNDB: JVNDB-2018-004350 // NVD: CVE-2018-0254

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-1096

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201804-1096

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004350

PATCH

title:cisco-sa-20180418-fss2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss2

Trust: 0.8

title:Cisco Firepower System Software detection Repair measures for engine security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81391

Trust: 0.6

sources: JVNDB: JVNDB-2018-004350 // CNNVD: CNNVD-201804-1096

EXTERNAL IDS

db:NVDid:CVE-2018-0254

Trust: 2.8

db:BIDid:103940

Trust: 2.0

db:JVNDBid:JVNDB-2018-004350

Trust: 0.8

db:CNNVDid:CNNVD-201804-1096

Trust: 0.7

db:VULHUBid:VHN-118456

Trust: 0.1

sources: VULHUB: VHN-118456 // BID: 103940 // JVNDB: JVNDB-2018-004350 // CNNVD: CNNVD-201804-1096 // NVD: CVE-2018-0254

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180418-fss2

Trust: 2.0

url:http://www.securityfocus.com/bid/103940

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0254

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0254

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118456 // BID: 103940 // JVNDB: JVNDB-2018-004350 // CNNVD: CNNVD-201804-1096 // NVD: CVE-2018-0254

CREDITS

Cisco.

Trust: 0.3

sources: BID: 103940

SOURCES

db:VULHUBid:VHN-118456
db:BIDid:103940
db:JVNDBid:JVNDB-2018-004350
db:CNNVDid:CNNVD-201804-1096
db:NVDid:CVE-2018-0254

LAST UPDATE DATE

2024-11-23T23:02:10.540000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118456date:2019-10-09T00:00:00
db:BIDid:103940date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004350date:2018-06-18T00:00:00
db:CNNVDid:CNNVD-201804-1096date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0254date:2024-11-21T03:37:49.460

SOURCES RELEASE DATE

db:VULHUBid:VHN-118456date:2018-04-19T00:00:00
db:BIDid:103940date:2018-04-18T00:00:00
db:JVNDBid:JVNDB-2018-004350date:2018-06-18T00:00:00
db:CNNVDid:CNNVD-201804-1096date:2018-04-19T00:00:00
db:NVDid:CVE-2018-0254date:2018-04-19T20:29:01.127