Lucene search

K
cveCiscoCVE-2018-0453
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-0453

2018-10-0514:29:03
CWE-264
CWE-78
cisco
web.nvd.nist.gov
31
vulnerability
cisco
firepower
system software
authenticated
local attacker
cli commands
root privileges
cisco fmc
firepower devices

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0

Percentile

5.2%

A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center (FMC), or through Cisco FMC on other Firepower sensors and devices that are controlled by the same Cisco FMC. To send the commands, the attacker must have root privileges for at least one affected sensor or the Cisco FMC. The vulnerability exists because the affected software performs insufficient checks for certain CLI commands, if the commands are executed via a Sourcefire tunnel connection. An attacker could exploit this vulnerability by authenticating with root privileges to a Firepower sensor or Cisco FMC, and then sending specific CLI commands to the Cisco FMC or through the Cisco FMC to another Firepower sensor via the Sourcefire tunnel connection. A successful exploit could allow the attacker to modify device configurations or delete files on the device that is running Cisco FMC Software or on any Firepower device that is managed by Cisco FMC.

Affected configurations

Nvd
Node
ciscofirepower_threat_defenseMatch5.4.0
OR
ciscofirepower_threat_defenseMatch6.0.0
OR
ciscofirepower_threat_defenseMatch6.0.1
OR
ciscofirepower_threat_defenseMatch6.1.0
OR
ciscofirepower_threat_defenseMatch6.2.0
OR
ciscofirepower_threat_defenseMatch6.2.1
OR
ciscofirepower_threat_defenseMatch6.2.2
VendorProductVersionCPE
ciscofirepower_threat_defense5.4.0cpe:2.3:a:cisco:firepower_threat_defense:5.4.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.0.0cpe:2.3:a:cisco:firepower_threat_defense:6.0.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.0.1cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.1.0cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.0cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.1cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense6.2.2cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco FireSIGHT System Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0

Percentile

5.2%

Related for CVE-2018-0453