ID

VAR-201812-0240


CVE

CVE-2018-15465


TITLE

Cisco Adaptive Security Appliance Authorization vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2018-014236

DESCRIPTION

A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. The vulnerability is due to improper validation of user privileges when using the web management interface. An attacker could exploit this vulnerability by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user. An exploit could allow the attacker to retrieve files (including the running configuration) from the device or to upload and replace software images on the device. A remote attacker can exploit this issue to gain elevated privileges on the affected devices. This issue is tracked by Cisco Bug ID CSCvm53531. The authorization subsystem is one of the authorization subsystems

Trust: 1.98

sources: NVD: CVE-2018-15465 // JVNDB: JVNDB-2018-014236 // BID: 106256 // VULHUB: VHN-125727

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.5

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.6.4.20

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.4.4.29

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.10.1.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.2.36

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.10

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.3.18

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:asa series firewallsscope:eqversion:5500-x9.9(2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.9

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.8

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.7

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.6

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.5

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.10

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:eqversion:9.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.9.2.36

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.8.3.18

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.6.4.20

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.4.4.29

Trust: 0.3

vendor:ciscomodel:adaptive security appliance softwarescope:neversion:9.10.1.7

Trust: 0.3

sources: BID: 106256 // JVNDB: JVNDB-2018-014236 // NVD: CVE-2018-15465

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15465
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2018-15465
value: HIGH

Trust: 1.0

NVD: CVE-2018-15465
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201812-818
value: HIGH

Trust: 0.6

VULHUB: VHN-125727
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-15465
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125727
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15465
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-125727 // JVNDB: JVNDB-2018-014236 // CNNVD: CNNVD-201812-818 // NVD: CVE-2018-15465 // NVD: CVE-2018-15465

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.9

problemtype:CWE-863

Trust: 1.1

sources: VULHUB: VHN-125727 // JVNDB: JVNDB-2018-014236 // NVD: CVE-2018-15465

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-818

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201812-818

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014236

PATCH

title:cisco-sa-20181219-asa-privescurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc

Trust: 0.8

title:Cisco Adaptive Security Appliances Software authorization Fixes for Subsystem Permissions and Access Control Vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=88014

Trust: 0.6

sources: JVNDB: JVNDB-2018-014236 // CNNVD: CNNVD-201812-818

EXTERNAL IDS

db:NVDid:CVE-2018-15465

Trust: 2.8

db:BIDid:106256

Trust: 2.0

db:TENABLEid:TRA-2018-46

Trust: 1.7

db:JVNDBid:JVNDB-2018-014236

Trust: 0.8

db:CNNVDid:CNNVD-201812-818

Trust: 0.7

db:SEEBUGid:SSVID-97746

Trust: 0.1

db:VULHUBid:VHN-125727

Trust: 0.1

sources: VULHUB: VHN-125727 // BID: 106256 // JVNDB: JVNDB-2018-014236 // CNNVD: CNNVD-201812-818 // NVD: CVE-2018-15465

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181219-asa-privesc

Trust: 2.0

url:http://www.securityfocus.com/bid/106256

Trust: 1.7

url:https://www.tenable.com/security/research/tra-2018-46

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15465

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15465

Trust: 0.8

url:https://software.cisco.com/download/home/284467615

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125727 // BID: 106256 // JVNDB: JVNDB-2018-014236 // CNNVD: CNNVD-201812-818 // NVD: CVE-2018-15465

CREDITS

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Trust: 0.6

sources: CNNVD: CNNVD-201812-818

SOURCES

db:VULHUBid:VHN-125727
db:BIDid:106256
db:JVNDBid:JVNDB-2018-014236
db:CNNVDid:CNNVD-201812-818
db:NVDid:CVE-2018-15465

LAST UPDATE DATE

2024-08-14T14:45:31.425000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125727date:2019-10-09T00:00:00
db:BIDid:106256date:2018-12-19T00:00:00
db:JVNDBid:JVNDB-2018-014236date:2019-03-14T00:00:00
db:CNNVDid:CNNVD-201812-818date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15465date:2023-08-15T15:24:56.340

SOURCES RELEASE DATE

db:VULHUBid:VHN-125727date:2018-12-24T00:00:00
db:BIDid:106256date:2018-12-19T00:00:00
db:JVNDBid:JVNDB-2018-014236date:2019-03-14T00:00:00
db:CNNVDid:CNNVD-201812-818date:2018-12-20T00:00:00
db:NVDid:CVE-2018-15465date:2018-12-24T14:29:00.723