Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco IOS XE Software Command Injection Vulnerabilities
Informations
Name cisco-sa-20180926-iosxe-cmdinj First vendor Publication 2018-09-26
Vendor Cisco Last vendor Modification 2018-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges.

The vulnerabilities exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj"]

This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbq67pXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcz9+YQALyd8Hk6jUYlYgiT3K2HAs/np0ky aMp49yRCKBrminnd7ZuHYIX06MMmSklyZ4EAmO1gElumM8QpzaDrNsx3eGCyoawI nVjZ+rZU/gVL0jFN5YUlWsfaY/P76PSKKEWm1PO+CmEomjcjpA8io82H26FinKPa L2stQiwkD8OQFDwQWxUTqUCc7GjE2hF4nV4rRIGdyR+xW7lBwFCbR+0+NDDexO9g PwPqCDQqSFE3hb/Gw/LaINpsLKNvefKzyVVM58Ias3NHhSZ7AVzXT9IPLDNjJyNi nJHbudxcMXjMdwZc9BoITIHe218PH5vFkubS6X57Q3oZEEF5DdrBuVs5QWFOCMdK NTZi9qrNhd1yJjdiALX+lzXvBUrpqPAA/CD10vzHK2xSH/gOc9UKm3PIJ9xnK0oF QjdVV2e4SzMV1CG8l+6ddOLR50NmAdyiezY7ImtkHCSk21RYuyB/SfoVDBkEdo8t kI+PAp05O+CZVSkI1Wd8Fs7TKU2P/vIEKAmqs6A7p7vLPSj3y284puOHCP2yRFVU /UC0WdO1QzxyapX1Bay8B3gnFwYWdT6L1miPqM4YlTdPQylgRoX3Bg08F2R5uszG 2EGOmkdm3qTMrjxR2PB0lLeoOVKv/7eo0iC6TG/48rVKDDyKOKOjWXos+EGQA3Nv H/SHTfwVy70V6Eop =z3Uv END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180926-iosxe-cmdinj.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-11-27 00:23:30
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-26 21:19:13
  • First insertion