Cisco IOS XE Software Privileged EXEC Mode Root Shell Access (cisco-sa-20180926-privesc)

medium Nessus Plugin ID 132044

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the CLI parser due to the affected software improperly sanitizing command arguments to prevent modifications to the underlying Linux file system on a device. An authenticated, local attacker who has privileged EXEC mode (privilege level 15) access can exploit this by executing CLI commands that contain crafted arguments in order to gain access to the underlying Linux shell of the affected device and execute arbitrary commands with root privileges.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCuw45594.

See Also

http://www.nessus.org/u?06dfb1b7

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuw45594

Plugin Details

Severity: Medium

ID: 132044

File Name: cisco-sa-20180926-privesc.nasl

Version: 1.7

Type: combined

Family: CISCO

Published: 12/13/2019

Updated: 5/3/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15368

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2018

Vulnerability Publication Date: 9/26/2018

Reference Information

CVE: CVE-2018-15368

CISCO-SA: cisco-sa-20180926-privesc

IAVA: 2019-A-0264

CISCO-BUG-ID: CSCuw45594