ID

VAR-201810-0327


CVE

CVE-2018-0453


TITLE

Cisco Firepower System Vulnerability related to authorization, authority, and access control in software

Trust: 0.8

sources: JVNDB: JVNDB-2018-011572

DESCRIPTION

A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center (FMC), or through Cisco FMC on other Firepower sensors and devices that are controlled by the same Cisco FMC. To send the commands, the attacker must have root privileges for at least one affected sensor or the Cisco FMC. The vulnerability exists because the affected software performs insufficient checks for certain CLI commands, if the commands are executed via a Sourcefire tunnel connection. An attacker could exploit this vulnerability by authenticating with root privileges to a Firepower sensor or Cisco FMC, and then sending specific CLI commands to the Cisco FMC or through the Cisco FMC to another Firepower sensor via the Sourcefire tunnel connection. A successful exploit could allow the attacker to modify device configurations or delete files on the device that is running Cisco FMC Software or on any Firepower device that is managed by Cisco FMC. Cisco Firepower System The software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services, etc. are all security devices of Cisco (Cisco). Firepower System Software is a firewall operating system used in it. The following products are affected: Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services; Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls; FirePOWER 7000 Series Appliances; FirePOWER 8000 Series Appliances; Firepower 4100 Series Security Appliances; Firepower 9300 Series Security Appliances; Firepower Management Center; Firepower Threat Defense; Firepower Threat Defense Virtual (FTDv);

Trust: 1.71

sources: NVD: CVE-2018-0453 // JVNDB: JVNDB-2018-011572 // VULHUB: VHN-118655

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.0

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:5.4.0

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.1

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.2

Trust: 1.6

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-011572 // CNNVD: CNNVD-201810-176 // NVD: CVE-2018-0453

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0453
value: HIGH

Trust: 1.0

NVD: CVE-2018-0453
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201810-176
value: HIGH

Trust: 0.6

VULHUB: VHN-118655
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0453
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118655
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0453
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.5
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118655 // JVNDB: JVNDB-2018-011572 // CNNVD: CNNVD-201810-176 // NVD: CVE-2018-0453

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

problemtype:CWE-78

Trust: 1.1

sources: VULHUB: VHN-118655 // JVNDB: JVNDB-2018-011572 // NVD: CVE-2018-0453

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201810-176

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201810-176

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011572

PATCH

title:cisco-sa-20181003-fp-cmd-injectionurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-fp-cmd-injection

Trust: 0.8

title:Cisco Firepower System Software Fixes for permission permissions and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85390

Trust: 0.6

sources: JVNDB: JVNDB-2018-011572 // CNNVD: CNNVD-201810-176

EXTERNAL IDS

db:NVDid:CVE-2018-0453

Trust: 2.5

db:JVNDBid:JVNDB-2018-011572

Trust: 0.8

db:CNNVDid:CNNVD-201810-176

Trust: 0.7

db:VULHUBid:VHN-118655

Trust: 0.1

sources: VULHUB: VHN-118655 // JVNDB: JVNDB-2018-011572 // CNNVD: CNNVD-201810-176 // NVD: CVE-2018-0453

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181003-fp-cmd-injection

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0453

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0453

Trust: 0.8

sources: VULHUB: VHN-118655 // JVNDB: JVNDB-2018-011572 // CNNVD: CNNVD-201810-176 // NVD: CVE-2018-0453

SOURCES

db:VULHUBid:VHN-118655
db:JVNDBid:JVNDB-2018-011572
db:CNNVDid:CNNVD-201810-176
db:NVDid:CVE-2018-0453

LAST UPDATE DATE

2024-11-23T22:12:19.640000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118655date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-011572date:2019-01-17T00:00:00
db:CNNVDid:CNNVD-201810-176date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0453date:2024-11-21T03:38:15.773

SOURCES RELEASE DATE

db:VULHUBid:VHN-118655date:2018-10-05T00:00:00
db:JVNDBid:JVNDB-2018-011572date:2019-01-17T00:00:00
db:CNNVDid:CNNVD-201810-176date:2018-10-08T00:00:00
db:NVDid:CVE-2018-0453date:2018-10-05T14:29:03.340