Cisco IOS XE Software Tool Command Language Privilege Escalation (cisco-sa-iosxe-priv-esc-grbtubU)

medium Nessus Plugin ID 159712

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability.

- A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS XE Software could allow an authenticated, local attacker to escalate from privilege level 15 to root-level privileges. This vulnerability is due to insufficient input validation of data that is passed into the Tcl interpreter. An attacker could exploit this vulnerability by loading malicious Tcl code on an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root. By default, Tcl shell access requires privilege level 15. (CVE-2022-20676)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvy35833

See Also

http://www.nessus.org/u?b8aa4a51

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74561

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy35833

Plugin Details

Severity: Medium

ID: 159712

File Name: cisco-sa-iosxe-priv-esc-grbtubU-iosxe.nasl

Version: 1.7

Type: combined

Family: CISCO

Published: 4/13/2022

Updated: 5/3/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-20676

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2022

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2022-20676