ID

VAR-201806-1013


CVE

CVE-2018-0333


TITLE

Cisco FireSIGHT System Vulnerability related to failure of protection mechanism in software

Trust: 0.8

sources: JVNDB: JVNDB-2018-006090

DESCRIPTION

A vulnerability in the VPN configuration management of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass VPN security due to unintended side effects of dynamic configuration changes that could allow an attacker to bypass configured policies. The vulnerability is due to incorrect management of the configured interface names and VPN parameters when dynamic CLI configuration changes are performed. An attacker could exploit this vulnerability by sending packets through an interface on the targeted device. A successful exploit could allow the attacker to bypass configured VPN policies. Cisco Bug IDs: CSCvh49388. Cisco FireSIGHT System The software is vulnerable to a defect in the protection mechanism. Vendors have confirmed this vulnerability Bug ID CSCvh49388 It is released as.Information may be obtained. This may aid in further attacks. Cisco FireSIGHT System Software is a set of management center software of Cisco (Cisco), which supports centralized management of the network security and operation functions of Cisco ASA and Cisco FirePOWER network security devices using FirePOWER Services

Trust: 1.98

sources: NVD: CVE-2018-0333 // JVNDB: JVNDB-2018-006090 // BID: 104422 // VULHUB: VHN-118535

AFFECTED PRODUCTS

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.2.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2

Trust: 0.9

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firesight system softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firepower management centerscope:neversion:6.2.3

Trust: 0.3

sources: BID: 104422 // JVNDB: JVNDB-2018-006090 // CNNVD: CNNVD-201806-371 // NVD: CVE-2018-0333

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0333
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0333
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201806-371
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118535
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0333
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118535
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0333
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118535 // JVNDB: JVNDB-2018-006090 // CNNVD: CNNVD-201806-371 // NVD: CVE-2018-0333

PROBLEMTYPE DATA

problemtype:CWE-693

Trust: 1.9

sources: VULHUB: VHN-118535 // JVNDB: JVNDB-2018-006090 // NVD: CVE-2018-0333

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-371

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-201806-371

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006090

PATCH

title:cisco-sa-20180606-FireSIGHT-vpn-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-FireSIGHT-vpn-bypass

Trust: 0.8

title:Cisco FireSIGHT System Software Fixing measures for security feature vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80726

Trust: 0.6

sources: JVNDB: JVNDB-2018-006090 // CNNVD: CNNVD-201806-371

EXTERNAL IDS

db:NVDid:CVE-2018-0333

Trust: 2.8

db:BIDid:104422

Trust: 2.0

db:JVNDBid:JVNDB-2018-006090

Trust: 0.8

db:CNNVDid:CNNVD-201806-371

Trust: 0.7

db:VULHUBid:VHN-118535

Trust: 0.1

sources: VULHUB: VHN-118535 // BID: 104422 // JVNDB: JVNDB-2018-006090 // CNNVD: CNNVD-201806-371 // NVD: CVE-2018-0333

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180606-firesight-vpn-bypass

Trust: 2.0

url:http://www.securityfocus.com/bid/104422

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0333

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0333

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118535 // BID: 104422 // JVNDB: JVNDB-2018-006090 // CNNVD: CNNVD-201806-371 // NVD: CVE-2018-0333

CREDITS

Cisco

Trust: 0.3

sources: BID: 104422

SOURCES

db:VULHUBid:VHN-118535
db:BIDid:104422
db:JVNDBid:JVNDB-2018-006090
db:CNNVDid:CNNVD-201806-371
db:NVDid:CVE-2018-0333

LAST UPDATE DATE

2024-11-27T23:01:08.591000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118535date:2019-10-09T00:00:00
db:BIDid:104422date:2018-06-06T00:00:00
db:JVNDBid:JVNDB-2018-006090date:2018-08-07T00:00:00
db:CNNVDid:CNNVD-201806-371date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0333date:2024-11-26T16:09:02.407

SOURCES RELEASE DATE

db:VULHUBid:VHN-118535date:2018-06-07T00:00:00
db:BIDid:104422date:2018-06-06T00:00:00
db:JVNDBid:JVNDB-2018-006090date:2018-08-07T00:00:00
db:CNNVDid:CNNVD-201806-371date:2018-06-08T00:00:00
db:NVDid:CVE-2018-0333date:2018-06-07T21:29:00.463