Cisco IOS XE Software CLI Command Injection Multiple Vulnerabilities (cisco-sa-20180328-cmdinj)

high Nessus Plugin ID 132052

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco IOS XE Software is affected by multiple vulnerabilities in the CLI parser because the affected software does not sufficiently sanitize command arguments before passing commands to the Linux shell for execution. An authenticated, local attacker can exploit this, by submitting a malicious CLI command, in order to gain access to the underlying Linux shell of an affected device and execute commands with root privileges on the device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCuz03145, CSCuz56419, CSCva31971, and CSCvb09542.

See Also

http://www.nessus.org/u?e07f0cfe

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuz03145

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuz56419

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCva31971

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvb09542

Plugin Details

Severity: High

ID: 132052

File Name: cisco-sa-20180328-cmdinj.nasl

Version: 1.8

Type: combined

Family: CISCO

Published: 12/13/2019

Updated: 5/3/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-0194

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Settings/ParanoidReport, Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2018

Vulnerability Publication Date: 3/28/2018

Reference Information

CVE: CVE-2018-0182, CVE-2018-0185, CVE-2018-0193, CVE-2018-0194

BID: 103547