Executive Summary

Summary
Title Cisco Email Security and Content Security Management Appliance Privilege Escalation Vulnerability
Informations
Name cisco-sa-20180117-esasma First vendor Publication 2018-01-17
Vendor Cisco Last vendor Modification 2018-01-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the administrative shell of the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user.

The vulnerability is due to an incorrect networking configuration at the administrative shell CLI. An attacker could exploit this vulnerability by authenticating to the targeted device and issuing a set of crafted, malicious commands at the administrative shell. An exploit could allow the attacker to gain root access on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJaX3RHXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczhsEP+wZ54QHAmmN0Mk+3/doJqFcoJJvu AiJqqysefYmZ8MuTQRRU+zQ8lr1Jc459lnwXGzFb9GkLuP2LKijTW3qIS8cTWARu VTKK3wTa2g2Vrr/+QrFNSj1AZ0wpt21jwyUAsniylUug3q+FJ31c5yC39wFPOjHg N7VtZTvMjsTMtnMBbMIVWO+pljCuxSzRyVTUCFi6ohwEsPmPkLfV0KrDZ4p1Lc1g Z9qZV1Okz+ffFwDDAtAdBz9cAs6eJ9dbyJn/crRRh7m4nRP/Emyqdg53zxOnog4B 5t24LLvlRLtApfjVq/97COhKLi8CvRegAnFkR8l9SajZJVgfPrviDnIL4BLDpRDt xTRRw6vKBPp+WByje+MuCIJL93wD21v26qt7mktVPY12EQhIWHww9FktY11fwQe2 PGjL8XVcZdwxbv7nHYDSoMSqMsn/OAIFeVnggpBEPHPhxAyvBhRE0H/bK2V02k7n Xq1TVFNsxjQK1wHPiSjz5amK138NsDlvT/PSgPTDJVeGxnkhhzNt10g3AyNnULbe YYFyN4KQ3rt2Wc1dVCKI7uEe9e/DgoFCO+ipt1cf8ApnTDmppv527FngE4RW0Ez9 a0R7mrpWRwiT/TPPsHBwFTehc37/QR6JLxgCeR3+2q7CryIg5B7pCUhgzi++aOUb lPJpU+HbNFeNahRA =ZbuF END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Snort® IPS/IDS

Date Description
2018-01-18 Splunk daemon default admin credentials login attempt
RuleID : 45465 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-01-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180117-esa.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180117-sma.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-02-06 17:21:42
  • Multiple Updates
2018-01-18 12:10:36
  • Multiple Updates
2018-01-17 21:21:31
  • First insertion