var-201905-0582
Vulnerability from variot
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges. This issue being tracked by Cisco Bug IDs CSCvm14217, CSCvn33026. The vulnerability stems from the fact that the network system or product does not correctly filter special characters, commands, etc. in the process of constructing executable commands of the operating system from external input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0582", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower management center", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.12" }, { "model": "firepower management center", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0.1" }, { "model": "firepower threat defense software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "firepower management center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "firepower management center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.2" }, { "model": "firepower management center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3.6" }, { "model": "firepower management center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2.3" }, { "model": "firepower threat defense software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.2.3.12" } ], "sources": [ { "db": "BID", "id": "108135" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.2.3.12", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1699" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Lubomir Vesely of Tower Street .", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-010" } ], "trust": 0.6 }, "cve": "CVE-2019-1699", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-1699", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-149191", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1699", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1699", "trust": 1.8, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1699", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201905-010", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-149191", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-1699", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-149191" }, { "db": "VULMON", "id": "CVE-2019-1699" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges. \nThis issue being tracked by Cisco Bug IDs CSCvm14217, CSCvn33026. The vulnerability stems from the fact that the network system or product does not correctly filter special characters, commands, etc. in the process of constructing executable commands of the operating system from external input data", "sources": [ { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "BID", "id": "108135" }, { "db": "VULHUB", "id": "VHN-149191" }, { "db": "VULMON", "id": "CVE-2019-1699" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1699", "trust": 2.9 }, { "db": "BID", "id": "108135", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2019-003889", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-010", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1516", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-149191", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-1699", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149191" }, { "db": "VULMON", "id": "CVE-2019-1699" }, { "db": "BID", "id": "108135" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "id": "VAR-201905-0582", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-149191" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:28:19.526000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190501-ftd-cmd-inject", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-ftd-cmd-inject" }, { "title": "Cisco Firepower Threat Defense Fixes for operating system command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92161" }, { "title": "Cisco: Cisco Firepower Threat Defense Software Command Injection Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20190501-ftd-cmd-inject" }, { "title": "", "trust": 0.1, "url": "https://github.com/explangcn/fuyao-go " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-1699" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149191" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-ftd-cmd-inject" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1699" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1699" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80106" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108135" } ], "sources": [ { "db": "VULHUB", "id": "VHN-149191" }, { "db": "BID", "id": "108135" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-149191" }, { "db": "VULMON", "id": "CVE-2019-1699" }, { "db": "BID", "id": "108135" }, { "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "db": "NVD", "id": "CVE-2019-1699" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-03T00:00:00", "db": "VULHUB", "id": "VHN-149191" }, { "date": "2019-05-03T00:00:00", "db": "VULMON", "id": "CVE-2019-1699" }, { "date": "2019-05-01T00:00:00", "db": "BID", "id": "108135" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "date": "2019-05-03T16:29:00.303000", "db": "NVD", "id": "CVE-2019-1699" }, { "date": "2019-05-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-149191" }, { "date": "2019-10-09T00:00:00", "db": "VULMON", "id": "CVE-2019-1699" }, { "date": "2019-05-01T00:00:00", "db": "BID", "id": "108135" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003889" }, { "date": "2019-10-09T23:47:45.533000", "db": "NVD", "id": "CVE-2019-1699" }, { "date": "2019-05-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-010" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108135" }, { "db": "CNNVD", "id": "CNNVD-201905-010" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Firepower Threat Defense In software OS Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003889" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-010" } ], "trust": 0.6 } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.