Cisco Email Security Appliance PrivEsc (cisco-sa-esa-sma-privesc-9DVkFpJ8)

high Nessus Plugin ID 171792

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Email Security Appliance is affected by a vulnerability in the web UI and CLI of Cisco ESA could allow an authenticated, remote attacker (web UI) or authenticated, local attacker (CLI) to elevate privileges to root. The attacker must have valid user credentials with Operator-level privileges or higher. This vulnerability is due to the improper validation of an uploaded Simple Network Management Protocol (SNMP) configuration file. An attacker could exploit this vulnerability by authenticating to the affected device and uploading a specially crafted SNMP configuration file. A successful exploit could allow the attacker to execute commands as root. Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwd29901

See Also

http://www.nessus.org/u?93abb59b

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd29901

Plugin Details

Severity: High

ID: 171792

File Name: cisco-sa-esa-privesc-9DVkFpJ8.nasl

Version: 1.3

Type: combined

Family: CISCO

Published: 2/22/2023

Updated: 3/13/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-20009

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:email_security_appliance

Required KB Items: Host/AsyncOS/Cisco Email Security Appliance/Version, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 2/15/2023

Vulnerability Publication Date: 2/15/2023

Reference Information

CVE: CVE-2023-20009

CISCO-SA: cisco-sa-esa-sma-privesc-9DVkFpJ8

IAVA: 2023-A-0107

CISCO-BUG-ID: CSCwd29901