Vulnerability CVE-2019-12674


Published: 2019-10-02

Description:
Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances.

Type:

CWE-116

(Improper Encoding or Escaping of Output)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Firepower threat defense 
Cisco -> Firepower 4110 firmware 
Cisco -> Firepower 4115 firmware 
Cisco -> Firepower 4120 firmware 
Cisco -> Firepower 4125 firmware 
Cisco -> Firepower 4140 firmware 
Cisco -> Firepower 4145 firmware 
Cisco -> Firepower 4150 firmware 
Cisco -> Firepower 9300 firmware 

 References:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc

Copyright 2024, cxsecurity.com

 

Back to Top