Vulnerability Name:

CVE-2018-16117 (CCN-163065)

Assigned:2018-10-23
Published:2018-10-23
Updated:2020-07-13
Summary:A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-78
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-16117

Source: CCN
Type: Sophos Advisory 132637
Sophos XG Firewall Vulnerabilities reported by Kaspersky Labs

Source: CONFIRM
Type: Vendor Advisory
https://community.sophos.com/kb/en-us/132637

Source: XF
Type: UNKNOWN
sophos-cve201816117-command-exec(163065)

Source: CCN
Type: GitHub Web site
KL-SOPHOS-2018-002.md

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/klsecservices/Advisories/blob/master/KL-SOPHOS-2018-002.md

Source: MISC
Type: Vendor Advisory
https://www.sophos.com/en-us/legal/sophos-responsible-disclosure-policy.aspx

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sophos:sfos:*:*:*:*:*:*:*:* (Version <= 17.0)
  • OR cpe:/o:sophos:sfos:17.1:-:*:*:*:*:*:*
  • OR cpe:/o:sophos:sfos:17.1:maintenance_release1:*:*:*:*:*:*
  • AND
  • cpe:/h:sophos:xg_firewall:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sophos sfos *
    sophos sfos 17.1 -
    sophos sfos 17.1 maintenance_release1
    sophos xg firewall -