ID

VAR-201807-1005


CVE

CVE-2018-0350


TITLE

Cisco SD-WAN Solution Vulnerable to command injection

Trust: 0.8

sources: JVNDB: JVNDB-2018-008577

DESCRIPTION

A vulnerability in the VPN subsystem configuration in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. The attacker must be authenticated to access the affected parameter. A successful exploit could allow the attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69808, CSCvi69810, CSCvi69814, CSCvi69822, CSCvi69827, CSCvi69828, CSCvi69836. Cisco SD-WAN Solution Contains a command injection vulnerability. Vendors report this vulnerability CSCvi69808 , CSCvi69810 , CSCvi69814 , CSCvi69822 , CSCvi69827 , CSCvi69828 ,and CSCvi69836 Published as.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. CiscovBondOrchestratorSoftware and others are products of Cisco. CiscovBondOrchestratorSoftware is a set of secure network extension management software. The vEdge100SeriesRouters is a 100 Series router product. SD-WANSolution is a set of network expansion solutions running in it

Trust: 2.52

sources: NVD: CVE-2018-0350 // JVNDB: JVNDB-2018-008577 // CNVD: CNVD-2018-14083 // BID: 104874 // VULHUB: VHN-118552

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-14083

AFFECTED PRODUCTS

vendor:ciscomodel:vedge-proscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:vsmart controllerscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:vbond orchestratorscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:vmanage network managementscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:vedge-plusscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:vedge-1000scope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge-2000scope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge-5000scope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge-100scope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge 100wmscope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge 100bscope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge 100mscope:ltversion:18.3.0

Trust: 1.0

vendor:ciscomodel:vedge series routersscope:eqversion:1000

Trust: 0.9

vendor:ciscomodel:vbond orchestratorscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 100scope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 1000scope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 100bscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 100mscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 100wmscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 2000scope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge 5000scope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge-plusscope: - version: -

Trust: 0.8

vendor:ciscomodel:vedge-proscope: - version: -

Trust: 0.8

vendor:ciscomodel:vmanage network managementscope: - version: -

Trust: 0.8

vendor:ciscomodel:vsmart controllerscope: - version: -

Trust: 0.8

vendor:ciscomodel:vbond orchestrator softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vmanage network management softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vsmart controller softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:vedge cloud router platformscope: - version: -

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:5000

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:vedge series routersscope:eqversion:100

Trust: 0.6

vendor:ciscomodel:vsmart controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vmanage network managementscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vedge cloud routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:vedgescope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:vbond orchestratorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sd-wanscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:sd-wanscope:neversion:18.3

Trust: 0.3

sources: CNVD: CNVD-2018-14083 // BID: 104874 // JVNDB: JVNDB-2018-008577 // CNNVD: CNNVD-201807-1302 // NVD: CVE-2018-0350

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0350
value: HIGH

Trust: 1.0

NVD: CVE-2018-0350
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-14083
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201807-1302
value: HIGH

Trust: 0.6

VULHUB: VHN-118552
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0350
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-14083
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118552
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0350
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-14083 // VULHUB: VHN-118552 // JVNDB: JVNDB-2018-008577 // CNNVD: CNNVD-201807-1302 // NVD: CVE-2018-0350

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

sources: VULHUB: VHN-118552 // JVNDB: JVNDB-2018-008577 // NVD: CVE-2018-0350

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-1302

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-201807-1302

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-008577

PATCH

title:cisco-sa-20180718-sdwan-cmdinjurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdinj

Trust: 0.8

title:CiscoSD-WANSolution Remote Command Injection Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/135531

Trust: 0.6

title:Cisco SD-WAN Solution Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82203

Trust: 0.6

sources: CNVD: CNVD-2018-14083 // JVNDB: JVNDB-2018-008577 // CNNVD: CNNVD-201807-1302

EXTERNAL IDS

db:NVDid:CVE-2018-0350

Trust: 3.4

db:BIDid:104874

Trust: 2.6

db:JVNDBid:JVNDB-2018-008577

Trust: 0.8

db:CNNVDid:CNNVD-201807-1302

Trust: 0.7

db:CNVDid:CNVD-2018-14083

Trust: 0.6

db:VULHUBid:VHN-118552

Trust: 0.1

sources: CNVD: CNVD-2018-14083 // VULHUB: VHN-118552 // BID: 104874 // JVNDB: JVNDB-2018-008577 // CNNVD: CNNVD-201807-1302 // NVD: CVE-2018-0350

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180718-sdwan-cmdinj

Trust: 2.0

url:http://www.securityfocus.com/bid/104874

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-0350

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0350

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2018-14083 // VULHUB: VHN-118552 // BID: 104874 // JVNDB: JVNDB-2018-008577 // CNNVD: CNNVD-201807-1302 // NVD: CVE-2018-0350

CREDITS

Cisco

Trust: 0.3

sources: BID: 104874

SOURCES

db:CNVDid:CNVD-2018-14083
db:VULHUBid:VHN-118552
db:BIDid:104874
db:JVNDBid:JVNDB-2018-008577
db:CNNVDid:CNNVD-201807-1302
db:NVDid:CVE-2018-0350

LAST UPDATE DATE

2024-11-23T22:26:16.457000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-14083date:2018-07-27T00:00:00
db:VULHUBid:VHN-118552date:2019-10-09T00:00:00
db:BIDid:104874date:2018-07-18T00:00:00
db:JVNDBid:JVNDB-2018-008577date:2018-10-23T00:00:00
db:CNNVDid:CNNVD-201807-1302date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0350date:2024-11-21T03:38:02.270

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-14083date:2018-07-27T00:00:00
db:VULHUBid:VHN-118552date:2018-07-18T00:00:00
db:BIDid:104874date:2018-07-18T00:00:00
db:JVNDBid:JVNDB-2018-008577date:2018-10-23T00:00:00
db:CNNVDid:CNNVD-201807-1302date:2018-07-19T00:00:00
db:NVDid:CVE-2018-0350date:2018-07-18T23:29:00.633