ID

VAR-201901-0596


CVE

CVE-2018-15466


TITLE

Cisco Policy Suite Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-014120

DESCRIPTION

A vulnerability in the Graphite web interface of the Policy and Charging Rules Function (PCRF) of Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access the Graphite web interface. The attacker would need to have access to the internal VLAN where CPS is deployed. The vulnerability is due to lack of authentication. An attacker could exploit this vulnerability by directly connecting to the Graphite web interface. An exploit could allow the attacker to access various statistics and Key Performance Indicators (KPIs) regarding the Cisco Policy Suite environment. An attacker can exploit this issue to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. This issue is being tracked by Cisco bug ID CSCvc95415. This solution provides functions such as user-based business rules, real-time management of applications and network resources. Policy and Charging Rules Function (PCRF) is one of the policy and rule setting functional components

Trust: 1.98

sources: NVD: CVE-2018-15466 // JVNDB: JVNDB-2018-014120 // BID: 106517 // VULHUB: VHN-125728

AFFECTED PRODUCTS

vendor:ciscomodel:policy suite for mobilescope:eqversion:12.0.0

Trust: 1.0

vendor:ciscomodel:policy suite for mobilescope: - version: -

Trust: 0.8

vendor:ciscomodel:policy suite for mobilescope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:policy suite for mobilescope:neversion:18.5

Trust: 0.3

sources: BID: 106517 // JVNDB: JVNDB-2018-014120 // NVD: CVE-2018-15466

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15466
value: LOW

Trust: 1.0

ykramarz@cisco.com: CVE-2018-15466
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15466
value: LOW

Trust: 0.8

CNNVD: CNNVD-201901-304
value: LOW

Trust: 0.6

VULHUB: VHN-125728
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-15466
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125728
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15466
baseSeverity: LOW
baseScore: 3.7
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 1.4
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2018-15466
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-125728 // JVNDB: JVNDB-2018-014120 // CNNVD: CNNVD-201901-304 // NVD: CVE-2018-15466 // NVD: CVE-2018-15466

PROBLEMTYPE DATA

problemtype:CWE-284

Trust: 1.9

problemtype:CWE-306

Trust: 1.1

sources: VULHUB: VHN-125728 // JVNDB: JVNDB-2018-014120 // NVD: CVE-2018-15466

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-304

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201901-304

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014120

PATCH

title:cisco-sa-20190109-cps-graphite-accessurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cps-graphite-access

Trust: 0.8

sources: JVNDB: JVNDB-2018-014120

EXTERNAL IDS

db:NVDid:CVE-2018-15466

Trust: 2.8

db:BIDid:106517

Trust: 2.0

db:JVNDBid:JVNDB-2018-014120

Trust: 0.8

db:CNNVDid:CNNVD-201901-304

Trust: 0.7

db:VULHUBid:VHN-125728

Trust: 0.1

sources: VULHUB: VHN-125728 // BID: 106517 // JVNDB: JVNDB-2018-014120 // CNNVD: CNNVD-201901-304 // NVD: CVE-2018-15466

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190109-cps-graphite-access

Trust: 2.0

url:http://www.securityfocus.com/bid/106517

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15466

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15466

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125728 // BID: 106517 // JVNDB: JVNDB-2018-014120 // CNNVD: CNNVD-201901-304 // NVD: CVE-2018-15466

CREDITS

This vulnerability was found during internal security testing.

Trust: 0.6

sources: CNNVD: CNNVD-201901-304

SOURCES

db:VULHUBid:VHN-125728
db:BIDid:106517
db:JVNDBid:JVNDB-2018-014120
db:CNNVDid:CNNVD-201901-304
db:NVDid:CVE-2018-15466

LAST UPDATE DATE

2024-11-23T23:01:53.790000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125728date:2019-10-09T00:00:00
db:BIDid:106517date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-014120date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-304date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15466date:2024-11-21T03:50:52.070

SOURCES RELEASE DATE

db:VULHUBid:VHN-125728date:2019-01-11T00:00:00
db:BIDid:106517date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-014120date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-304date:2019-01-10T00:00:00
db:NVDid:CVE-2018-15466date:2019-01-11T15:29:00.297