Cisco Email Security Appliance Arbitrary Code Execution (cisco-sa-esa-sma-privesc-9DVkFpJ8)

medium Nessus Plugin ID 171791

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Email Security Appliance is affected by vulnerability in the CLI of Cisco ESA could allow an authenticated, local attacker to execute arbitrary commands on an affected device. This vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system as the CLI process user. To successfully exploit this vulnerability, an attacker must have valid user credentials with Operator-level privileges or higher.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCwd50043

See Also

http://www.nessus.org/u?93abb59b

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd50043

Plugin Details

Severity: Medium

ID: 171791

File Name: cisco-sa-esa-ace-9DVkFpJ8.nasl

Version: 1.3

Type: combined

Family: CISCO

Published: 2/22/2023

Updated: 3/14/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-20075

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:email_security_appliance

Required KB Items: Settings/ParanoidReport, Host/AsyncOS/Cisco Email Security Appliance/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/15/2023

Vulnerability Publication Date: 2/15/2023

Reference Information

CVE: CVE-2023-20075

CISCO-SA: cisco-sa-esa-sma-privesc-9DVkFpJ8

IAVA: 2023-A-0107

CISCO-BUG-ID: CSCwd50043