Cisco IOS XE Software User EXEC Mode Root Shell Access Multiple Vulnerabilities (cisco-sa-20180328-privesc1)

high Nessus Plugin ID 131398

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco IOS XE Software is affected by multiple vulnerabilities in the CLI parser due to improper sanitization of command arguments to prevent access to internal data structures on a device. An authenticated, local attacker with user EXEC mode access to an affected device can exploit these vulnerabilities by executing CLI commands that contain crafted arguments. A successful exploit allows the attacker to gain access to the underlying Linux shell and execute arbitrary commands with root privileges on the device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCtw85441, CSCus42252, and CSCuv95370.

See Also

http://www.nessus.org/u?281bbfd8

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCtw85441

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCus42252

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuv95370

Plugin Details

Severity: High

ID: 131398

File Name: cisco-sa-20180328-privesc1.nasl

Version: 1.9

Type: combined

Family: CISCO

Published: 11/29/2019

Updated: 5/3/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-0176

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2018

Vulnerability Publication Date: 3/28/2018

Reference Information

CVE: CVE-2018-0169, CVE-2018-0176

BID: 103567