ID

VAR-201801-1050


CVE

CVE-2018-0099


TITLE

Cisco D9800 Network Transport Receiver In OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-001739

DESCRIPTION

A vulnerability in the web management GUI of the Cisco D9800 Network Transport Receiver could allow an authenticated, remote attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of GUI command arguments. An attacker could exploit this vulnerability by injecting crafted arguments into a vulnerable GUI command. An exploit could allow the attacker to execute commands on the underlying BusyBox operating system. These commands are run at the privilege level of the authenticated user. The attacker needs valid device credentials for this attack. Cisco Bug IDs: CSCvg74691. Vendors have confirmed this vulnerability Bug ID CSCvg74691 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. WebmanagementGUI is one of the web management interfaces

Trust: 2.52

sources: NVD: CVE-2018-0099 // JVNDB: JVNDB-2018-001739 // CNVD: CNVD-2018-02362 // BID: 102731 // VULHUB: VHN-118301

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-02362

AFFECTED PRODUCTS

vendor:ciscomodel:d9800scope:eqversion: -

Trust: 1.6

vendor:ciscomodel:d9800 network transport receiverscope: - version: -

Trust: 1.4

vendor:ciscomodel:digital receivers/decoders t2.75d1scope: - version: -

Trust: 0.3

vendor:ciscomodel:d9800 network transport receiverscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2018-02362 // BID: 102731 // JVNDB: JVNDB-2018-001739 // CNNVD: CNNVD-201801-620 // NVD: CVE-2018-0099

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0099
value: HIGH

Trust: 1.0

NVD: CVE-2018-0099
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-02362
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201801-620
value: HIGH

Trust: 0.6

VULHUB: VHN-118301
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0099
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-02362
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118301
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0099
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-02362 // VULHUB: VHN-118301 // JVNDB: JVNDB-2018-001739 // CNNVD: CNNVD-201801-620 // NVD: CVE-2018-0099

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-118301 // JVNDB: JVNDB-2018-001739 // NVD: CVE-2018-0099

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-620

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201801-620

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001739

PATCH

title:cisco-sa-20180117-ntrurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ntr

Trust: 0.8

title:Cisco D9800 NetworkTransportReceiver command to inject vulnerability patchesurl:https://www.cnvd.org.cn/patchInfo/show/115069

Trust: 0.6

title:Cisco D9800 Network Transport Receiver Web management GUI Operating system command injection vulnerability Repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77800

Trust: 0.6

sources: CNVD: CNVD-2018-02362 // JVNDB: JVNDB-2018-001739 // CNNVD: CNNVD-201801-620

EXTERNAL IDS

db:NVDid:CVE-2018-0099

Trust: 3.4

db:BIDid:102731

Trust: 2.0

db:JVNDBid:JVNDB-2018-001739

Trust: 0.8

db:CNNVDid:CNNVD-201801-620

Trust: 0.7

db:CNVDid:CNVD-2018-02362

Trust: 0.6

db:VULHUBid:VHN-118301

Trust: 0.1

sources: CNVD: CNVD-2018-02362 // VULHUB: VHN-118301 // BID: 102731 // JVNDB: JVNDB-2018-001739 // CNNVD: CNNVD-201801-620 // NVD: CVE-2018-0099

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180117-ntr

Trust: 2.6

url:http://www.securityfocus.com/bid/102731

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0099

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0099

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2018-02362 // VULHUB: VHN-118301 // BID: 102731 // JVNDB: JVNDB-2018-001739 // CNNVD: CNNVD-201801-620 // NVD: CVE-2018-0099

CREDITS

Brian Sullivan from Tekmark Global Solutions

Trust: 0.3

sources: BID: 102731

SOURCES

db:CNVDid:CNVD-2018-02362
db:VULHUBid:VHN-118301
db:BIDid:102731
db:JVNDBid:JVNDB-2018-001739
db:CNNVDid:CNNVD-201801-620
db:NVDid:CVE-2018-0099

LAST UPDATE DATE

2024-11-23T22:26:33.308000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-02362date:2018-01-31T00:00:00
db:VULHUBid:VHN-118301date:2019-10-09T00:00:00
db:BIDid:102731date:2018-01-17T00:00:00
db:JVNDBid:JVNDB-2018-001739date:2018-03-05T00:00:00
db:CNNVDid:CNNVD-201801-620date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0099date:2024-11-21T03:37:31.117

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-02362date:2018-01-31T00:00:00
db:VULHUBid:VHN-118301date:2018-01-18T00:00:00
db:BIDid:102731date:2018-01-17T00:00:00
db:JVNDBid:JVNDB-2018-001739date:2018-03-05T00:00:00
db:CNNVDid:CNNVD-201801-620date:2018-01-22T00:00:00
db:NVDid:CVE-2018-0099date:2018-01-18T06:29:01.003