ID

VAR-202211-0796


CVE

CVE-2022-20918


TITLE

Cisco Systems  Cisco Firepower Management Center Software  and  Cisco FirePOWER Services for ASA  Authentication vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022938

DESCRIPTION

A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow an unauthenticated, remote attacker to perform an SNMP GET request using a default credential. This vulnerability is due to the presence of a default credential for SNMP version 1 (SNMPv1) and SNMP version 2 (SNMPv2). An attacker could exploit this vulnerability by sending an SNMPv1 or SNMPv2 GET request to an affected device. A successful exploit could allow the attacker to retrieve sensitive information from the device using the default credential. This attack will only be successful if SNMP is configured, and the attacker can only perform SNMP GET requests; write access using SNMP is not allowed

Trust: 1.71

sources: NVD: CVE-2022-20918 // JVNDB: JVNDB-2022-022938 // VULHUB: VHN-405471

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:ltversion:7.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower services software for asascope:eqversion: -

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower services for asascope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022938 // NVD: CVE-2022-20918

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20918
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20918
value: HIGH

Trust: 1.0

NVD: CVE-2022-20918
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202211-2504
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-20918
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2022-20918
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022938 // CNNVD: CNNVD-202211-2504 // NVD: CVE-2022-20918 // NVD: CVE-2022-20918

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.0

problemtype:CWE-287

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-269

Trust: 0.1

sources: VULHUB: VHN-405471 // JVNDB: JVNDB-2022-022938 // NVD: CVE-2022-20918

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2504

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2504

PATCH

title:cisco-sa-fmcsfr-snmp-access-6gqgtJ4Surl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcsfr-snmp-access-6gqgtJ4S

Trust: 0.8

title:Cisco Firepower Management Center Fixes for access control error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=213599

Trust: 0.6

sources: JVNDB: JVNDB-2022-022938 // CNNVD: CNNVD-202211-2504

EXTERNAL IDS

db:NVDid:CVE-2022-20918

Trust: 3.3

db:JVNDBid:JVNDB-2022-022938

Trust: 0.8

db:CNNVDid:CNNVD-202211-2504

Trust: 0.6

db:VULHUBid:VHN-405471

Trust: 0.1

sources: VULHUB: VHN-405471 // JVNDB: JVNDB-2022-022938 // CNNVD: CNNVD-202211-2504 // NVD: CVE-2022-20918

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-20918

Trust: 1.4

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmcsfr-snmp-access-6gqgtj4s

Trust: 1.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmcsfr-snmp-access-6gqgtj4s

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20918/

Trust: 0.6

sources: VULHUB: VHN-405471 // JVNDB: JVNDB-2022-022938 // CNNVD: CNNVD-202211-2504 // NVD: CVE-2022-20918

SOURCES

db:VULHUBid:VHN-405471
db:JVNDBid:JVNDB-2022-022938
db:CNNVDid:CNNVD-202211-2504
db:NVDid:CVE-2022-20918

LAST UPDATE DATE

2024-08-14T15:26:59.042000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405471date:2022-11-22T00:00:00
db:JVNDBid:JVNDB-2022-022938date:2023-11-21T08:00:00
db:CNNVDid:CNNVD-202211-2504date:2022-11-22T00:00:00
db:NVDid:CVE-2022-20918date:2024-01-25T17:15:18.747

SOURCES RELEASE DATE

db:VULHUBid:VHN-405471date:2022-11-15T00:00:00
db:JVNDBid:JVNDB-2022-022938date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2504date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20918date:2022-11-15T21:15:29.820