ID

VAR-201806-1029


CVE

CVE-2018-0300


TITLE

Cisco FXOS Path traversal vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006810

DESCRIPTION

A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901. Cisco FXOS Contains a path traversal vulnerability. Vendors have confirmed this vulnerability Bug ID CSCvc21901 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance are products of Cisco (Cisco). Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) is a 4100 series firewall product. The Firepower 9300 Security Appliance is a 9300 series security appliance. FXOS is a set of firewall software running on Cisco security appliances

Trust: 1.71

sources: NVD: CVE-2018-0300 // JVNDB: JVNDB-2018-006810 // VULHUB: VHN-118502

AFFECTED PRODUCTS

vendor:ciscomodel:fxosscope:eqversion:2.0\(1.68\)

Trust: 1.6

vendor:ciscomodel:fx-osscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-006810 // CNNVD: CNNVD-201806-1128 // NVD: CVE-2018-0300

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0300
value: HIGH

Trust: 1.0

NVD: CVE-2018-0300
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201806-1128
value: HIGH

Trust: 0.6

VULHUB: VHN-118502
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0300
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118502
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0300
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118502 // JVNDB: JVNDB-2018-006810 // CNNVD: CNNVD-201806-1128 // NVD: CVE-2018-0300

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-118502 // JVNDB: JVNDB-2018-006810 // NVD: CVE-2018-0300

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1128

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201806-1128

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006810

PATCH

title:cisco-sa-20180620-firepwr-pturl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepwr-pt

Trust: 0.8

title:Cisco Firepower 4100 Series Next-Generation Firewall and Firepower 9300 Security Appliance Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81459

Trust: 0.6

sources: JVNDB: JVNDB-2018-006810 // CNNVD: CNNVD-201806-1128

EXTERNAL IDS

db:NVDid:CVE-2018-0300

Trust: 2.5

db:SECTRACKid:1041169

Trust: 1.7

db:JVNDBid:JVNDB-2018-006810

Trust: 0.8

db:CNNVDid:CNNVD-201806-1128

Trust: 0.7

db:VULHUBid:VHN-118502

Trust: 0.1

sources: VULHUB: VHN-118502 // JVNDB: JVNDB-2018-006810 // CNNVD: CNNVD-201806-1128 // NVD: CVE-2018-0300

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-firepwr-pt

Trust: 1.7

url:http://www.securitytracker.com/id/1041169

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0300

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0300

Trust: 0.8

sources: VULHUB: VHN-118502 // JVNDB: JVNDB-2018-006810 // CNNVD: CNNVD-201806-1128 // NVD: CVE-2018-0300

SOURCES

db:VULHUBid:VHN-118502
db:JVNDBid:JVNDB-2018-006810
db:CNNVDid:CNNVD-201806-1128
db:NVDid:CVE-2018-0300

LAST UPDATE DATE

2024-11-23T21:38:49.232000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118502date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-006810date:2018-08-31T00:00:00
db:CNNVDid:CNNVD-201806-1128date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0300date:2024-11-21T03:37:55.740

SOURCES RELEASE DATE

db:VULHUBid:VHN-118502date:2018-06-21T00:00:00
db:JVNDBid:JVNDB-2018-006810date:2018-08-31T00:00:00
db:CNNVDid:CNNVD-201806-1128date:2018-06-22T00:00:00
db:NVDid:CVE-2018-0300date:2018-06-21T11:29:00.337