Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco IOS XE Software User EXEC Mode Root Shell Access Vulnerabilities
Informations
Name cisco-sa-20180328-privesc1 First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device.

The vulnerabilities are due to the affected software improperly sanitizing command arguments to prevent access to internal data structures on a device. An attacker who has user EXEC mode (privilege level 1) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain crafted arguments. A successful exploit could allow the attacker to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges on the device.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc1 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-privesc1"] This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJau71EXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczh8cQAMntd2gDH4Zyf76REltkDNeEnsTa 8DQ3SBCecVvYIKllojwvFSLj8qZCiGAptd4NC+KzfkrWXY5NBLfOVcIcT3KwEWD6 vXvppOUboWLsoOpbt5iu5huSpU3pDWa1HLxJixaMIFwBKfzpqAfwgQ8asPf4yIzE lPD+o2GS+Be4KvRRc7Y0Vxsyj8fmYuMMX5IjQWrA5vfK9piXCZqyURbfu6lSfmv9 53CG7tWuATJRMdMCZjWp+S4tUVqO9t8CYFqsU2+/l5l05NgKfuGU5ugzYTkxKBLY QtxcL8wt37tK8+pdhG36PadSF65X8VgrDsCi3OxhKT5aaEeeCVGS66zdJb341IVR 69hpjfxhUWppYXC3dbiCd/duarVnwHgVgFOQxZQLSvTwPugB9wz+FGUmQtaKKSN9 rn0sBZaf6wX4qPh8q/c2+xuCUX5ssf450dz0E0IU3E43ORQIoe/kG7IeV3nIyd4C 8tHLDVM5YfyoCKYMZrA1+vk17F1qM3HFJ71LVAsdhodj6P7zPoOrzSQcb0TXhOFp 3tpjoMj60g8BTSY0OWm+Q33tHx+d2SUPAUVKZ/OHi3QU+LDIwxCwbG4LFWamskuZ n6NCWvMGJrX+JB5XDZ67q2+tkKa+YAlO5hKtzsGEbmp/wEDa0rqADNGIJuK8aqPU HOJ8xbryyMX+U2lP =HkRI END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-04-23 21:21:41
  • Multiple Updates
2018-03-29 05:20:09
  • Multiple Updates
2018-03-28 21:19:02
  • First insertion