ID

VAR-201805-0500


CVE

CVE-2018-0268


TITLE

Cisco Digital Network Architecture Center Vulnerabilities related to security checks

Trust: 0.8

sources: JVNDB: JVNDB-2018-005153

DESCRIPTION

A vulnerability in the container management subsystem of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and gain elevated privileges. This vulnerability is due to an insecure default configuration of the Kubernetes container management subsystem within DNA Center. An attacker who has the ability to access the Kubernetes service port could execute commands with elevated privileges within provisioned containers. A successful exploit could result in a complete compromise of affected containers. This vulnerability affects Cisco DNA Center Software Releases 1.1.3 and prior. Cisco Bug IDs: CSCvi47253. Vendors have confirmed this vulnerability Bug ID CSCvi47253 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to bypass the authentication mechanism and gain unauthorized access. This may lead to further attacks. The solution scales and protects devices, applications, and more within the network

Trust: 2.07

sources: NVD: CVE-2018-0268 // JVNDB: JVNDB-2018-005153 // BID: 104192 // VULHUB: VHN-118470 // VULMON: CVE-2018-0268

AFFECTED PRODUCTS

vendor:ciscomodel:digital network architecture centerscope:lteversion:1.1.3

Trust: 1.8

vendor:ciscomodel:digital network architecture centerscope:eqversion:1.1.3

Trust: 0.6

vendor:ciscomodel:dna center softwarescope:eqversion:1.1.3

Trust: 0.3

vendor:ciscomodel:dna center softwarescope:eqversion:1.1.2

Trust: 0.3

vendor:ciscomodel:dna center softwarescope:eqversion:1.1.1

Trust: 0.3

vendor:ciscomodel:dna center softwarescope:eqversion:1.1

Trust: 0.3

sources: BID: 104192 // JVNDB: JVNDB-2018-005153 // CNNVD: CNNVD-201805-633 // NVD: CVE-2018-0268

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0268
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-0268
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201805-633
value: CRITICAL

Trust: 0.6

VULHUB: VHN-118470
value: HIGH

Trust: 0.1

VULMON: CVE-2018-0268
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0268
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-118470
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0268
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118470 // VULMON: CVE-2018-0268 // JVNDB: JVNDB-2018-005153 // CNNVD: CNNVD-201805-633 // NVD: CVE-2018-0268

PROBLEMTYPE DATA

problemtype:CWE-358

Trust: 1.9

sources: VULHUB: VHN-118470 // JVNDB: JVNDB-2018-005153 // NVD: CVE-2018-0268

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201805-633

TYPE

security feature problem

Trust: 0.6

sources: CNNVD: CNNVD-201805-633

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005153

PATCH

title:cisco-sa-20180516-dnaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna

Trust: 0.8

title:Cisco Digital Network Architecture Center Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83557

Trust: 0.6

title:Cisco: Cisco Digital Network Architecture Center Unauthorized Access Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180516-dna

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-warns-of-three-critical-bugs-in-digital-network-architecture-platform/132057/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2018/05/16/cisco_dna_update/

Trust: 0.1

sources: VULMON: CVE-2018-0268 // JVNDB: JVNDB-2018-005153 // CNNVD: CNNVD-201805-633

EXTERNAL IDS

db:NVDid:CVE-2018-0268

Trust: 2.9

db:BIDid:104192

Trust: 2.1

db:JVNDBid:JVNDB-2018-005153

Trust: 0.8

db:CNNVDid:CNNVD-201805-633

Trust: 0.7

db:VULHUBid:VHN-118470

Trust: 0.1

db:VULMONid:CVE-2018-0268

Trust: 0.1

sources: VULHUB: VHN-118470 // VULMON: CVE-2018-0268 // BID: 104192 // JVNDB: JVNDB-2018-005153 // CNNVD: CNNVD-201805-633 // NVD: CVE-2018-0268

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180516-dna

Trust: 2.2

url:http://www.securityfocus.com/bid/104192

Trust: 1.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0268

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0268

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/358.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/cisco-warns-of-three-critical-bugs-in-digital-network-architecture-platform/132057/

Trust: 0.1

sources: VULHUB: VHN-118470 // VULMON: CVE-2018-0268 // BID: 104192 // JVNDB: JVNDB-2018-005153 // CNNVD: CNNVD-201805-633 // NVD: CVE-2018-0268

CREDITS

Cisco

Trust: 0.3

sources: BID: 104192

SOURCES

db:VULHUBid:VHN-118470
db:VULMONid:CVE-2018-0268
db:BIDid:104192
db:JVNDBid:JVNDB-2018-005153
db:CNNVDid:CNNVD-201805-633
db:NVDid:CVE-2018-0268

LAST UPDATE DATE

2024-11-23T23:08:43.836000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118470date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-0268date:2019-10-09T00:00:00
db:BIDid:104192date:2018-05-16T00:00:00
db:JVNDBid:JVNDB-2018-005153date:2018-07-09T00:00:00
db:CNNVDid:CNNVD-201805-633date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0268date:2024-11-21T03:37:50.930

SOURCES RELEASE DATE

db:VULHUBid:VHN-118470date:2018-05-17T00:00:00
db:VULMONid:CVE-2018-0268date:2018-05-17T00:00:00
db:BIDid:104192date:2018-05-16T00:00:00
db:JVNDBid:JVNDB-2018-005153date:2018-07-09T00:00:00
db:CNNVDid:CNNVD-201805-633date:2018-05-18T00:00:00
db:NVDid:CVE-2018-0268date:2018-05-17T03:29:00.263