Vulnerability Name: | CVE-2019-12674 (CCN-168125) | ||||||||||||
Assigned: | 2019-10-02 | ||||||||||||
Published: | 2019-10-02 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances. | ||||||||||||
CVSS v3 Severity: | 8.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-116 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-12674 Source: XF Type: UNKNOWN cisco-cve201912674-cmd-exec(168125) Source: CCN Type: Cisco Security Advisory cisco-sa-20191002-ftd-container-esc Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities Source: CISCO Type: Vendor Advisory 20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration 7: Configuration 8: Configuration 9: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |