Lucene search

K
ciscoCiscoCISCO-SA-20180926-IOSXE-CMDINJ
HistorySep 26, 2018 - 4:00 p.m.

Cisco IOS XE Software Command Injection Vulnerabilities

2018-09-2616:00:00
tools.cisco.com
57

0.0004 Low

EPSS

Percentile

5.2%

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges.

The vulnerabilities exist because the affected software improperly sanitizes command arguments, failing to prevent access to certain internal data structures on an affected device. An attacker who has privileged EXEC mode (privilege level 15) access to an affected device could exploit these vulnerabilities on the device by executing CLI commands that contain custom arguments. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-iosxe-cmdinj”]
This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981”].

Affected configurations

Vulners
Node
ciscorvs4000_softwareMatch3.7s
OR
ciscorvs4000_softwareMatch3.8s
OR
ciscorvs4000_softwareMatch3.9s
OR
ciscorvs4000_softwareMatch3.2se
OR
ciscorvs4000_softwareMatch3.3se
OR
ciscorvs4000_softwareMatch3.3xo
OR
ciscorvs4000_softwareMatch3.10s
OR
ciscorvs4000_softwareMatch3.11s
OR
ciscorvs4000_softwareMatch3.12s
OR
ciscorvs4000_softwareMatch3.13s
OR
ciscorvs4000_softwareMatch3.14s
OR
ciscorvs4000_softwareMatch3.15s
OR
ciscorvs4000_softwareMatch3.3sq
OR
ciscorvs4000_softwareMatch3.4sq
OR
ciscorvs4000_softwareMatch3.5sq
OR
ciscorvs4000_softwareMatch3.16s
OR
ciscorvs4000_softwareMatch3.17s
OR
ciscorvs4000_softwareMatch16.1
OR
ciscorvs4000_softwareMatch16.2
OR
ciscorvs4000_softwareMatch16.3
OR
ciscorvs4000_softwareMatch16.4
OR
ciscorvs4000_softwareMatch16.5
OR
ciscorvs4000_softwareMatch3.18s
OR
ciscorvs4000_softwareMatch3.18sp
OR
ciscorvs4000_softwareMatch16.6
OR
ciscorvs4000_softwareMatch16.7
OR
ciscorvs4000_softwareMatch16.9
OR
ciscorvs4000_softwareMatch3.7.0s
OR
ciscorvs4000_softwareMatch3.7.1s
OR
ciscorvs4000_softwareMatch3.7.2s
OR
ciscorvs4000_softwareMatch3.7.3s
OR
ciscorvs4000_softwareMatch3.7.4s
OR
ciscorvs4000_softwareMatch3.7.5s
OR
ciscorvs4000_softwareMatch3.7.6s
OR
ciscorvs4000_softwareMatch3.7.7s
OR
ciscorvs4000_softwareMatch3.7.8s
OR
ciscorvs4000_softwareMatch3.7.4as
OR
ciscorvs4000_softwareMatch3.7.2ts
OR
ciscorvs4000_softwareMatch3.7.0bs
OR
ciscorvs4000_softwareMatch3.7.1as
OR
ciscorvs4000_softwareMatch3.8.0s
OR
ciscorvs4000_softwareMatch3.8.1s
OR
ciscorvs4000_softwareMatch3.8.2s
OR
ciscorvs4000_softwareMatch3.9.1s
OR
ciscorvs4000_softwareMatch3.9.0s
OR
ciscorvs4000_softwareMatch3.9.2s
OR
ciscorvs4000_softwareMatch3.9.1as
OR
ciscorvs4000_softwareMatch3.9.0as
OR
ciscorvs4000_softwareMatch3.2.0se
OR
ciscorvs4000_softwareMatch3.2.1se
OR
ciscorvs4000_softwareMatch3.2.2se
OR
ciscorvs4000_softwareMatch3.2.3se
OR
ciscorvs4000_softwareMatch3.3.0se
OR
ciscorvs4000_softwareMatch3.3.1se
OR
ciscorvs4000_softwareMatch3.3.2se
OR
ciscorvs4000_softwareMatch3.3.3se
OR
ciscorvs4000_softwareMatch3.3.4se
OR
ciscorvs4000_softwareMatch3.3.5se
OR
ciscorvs4000_softwareMatch3.3.0xo
OR
ciscorvs4000_softwareMatch3.3.1xo
OR
ciscorvs4000_softwareMatch3.3.2xo
OR
ciscorvs4000_softwareMatch3.10.0s
OR
ciscorvs4000_softwareMatch3.10.1s
OR
ciscorvs4000_softwareMatch3.10.2s
OR
ciscorvs4000_softwareMatch3.10.3s
OR
ciscorvs4000_softwareMatch3.10.4s
OR
ciscorvs4000_softwareMatch3.10.5s
OR
ciscorvs4000_softwareMatch3.10.6s
OR
ciscorvs4000_softwareMatch3.10.2as
OR
ciscorvs4000_softwareMatch3.10.2ts
OR
ciscorvs4000_softwareMatch3.10.7s
OR
ciscorvs4000_softwareMatch3.10.8s
OR
ciscorvs4000_softwareMatch3.10.8as
OR
ciscorvs4000_softwareMatch3.10.9s
OR
ciscorvs4000_softwareMatch3.10.10s
OR
ciscorvs4000_softwareMatch3.11.1s
OR
ciscorvs4000_softwareMatch3.11.2s
OR
ciscorvs4000_softwareMatch3.11.0s
OR
ciscorvs4000_softwareMatch3.11.3s
OR
ciscorvs4000_softwareMatch3.11.4s
OR
ciscorvs4000_softwareMatch3.12.0s
OR
ciscorvs4000_softwareMatch3.12.1s
OR
ciscorvs4000_softwareMatch3.12.2s
OR
ciscorvs4000_softwareMatch3.12.3s
OR
ciscorvs4000_softwareMatch3.12.0as
OR
ciscorvs4000_softwareMatch3.12.4s
OR
ciscorvs4000_softwareMatch3.13.0s
OR
ciscorvs4000_softwareMatch3.13.1s
OR
ciscorvs4000_softwareMatch3.13.2s
OR
ciscorvs4000_softwareMatch3.13.3s
OR
ciscorvs4000_softwareMatch3.13.4s
OR
ciscorvs4000_softwareMatch3.13.5s
OR
ciscorvs4000_softwareMatch3.13.2as
OR
ciscorvs4000_softwareMatch3.13.0as
OR
ciscorvs4000_softwareMatch3.13.5as
OR
ciscorvs4000_softwareMatch3.13.6s
OR
ciscorvs4000_softwareMatch3.13.7s
OR
ciscorvs4000_softwareMatch3.13.6as
OR
ciscorvs4000_softwareMatch3.13.6bs
OR
ciscorvs4000_softwareMatch3.13.7as
OR
ciscorvs4000_softwareMatch3.13.8s
OR
ciscorvs4000_softwareMatch3.13.9s
OR
ciscorvs4000_softwareMatch3.14.0s
OR
ciscorvs4000_softwareMatch3.14.1s
OR
ciscorvs4000_softwareMatch3.14.2s
OR
ciscorvs4000_softwareMatch3.14.3s
OR
ciscorvs4000_softwareMatch3.14.4s
OR
ciscorvs4000_softwareMatch3.15.0s
OR
ciscorvs4000_softwareMatch3.15.1s
OR
ciscorvs4000_softwareMatch3.15.2s
OR
ciscorvs4000_softwareMatch3.15.1cs
OR
ciscorvs4000_softwareMatch3.15.3s
OR
ciscorvs4000_softwareMatch3.15.4s
OR
ciscorvs4000_softwareMatch3.3.0sq
OR
ciscorvs4000_softwareMatch3.3.1sq
OR
ciscorvs4000_softwareMatch3.4.0sq
OR
ciscorvs4000_softwareMatch3.4.1sq
OR
ciscorvs4000_softwareMatch3.5.0sq
OR
ciscorvs4000_softwareMatch3.5.1sq
OR
ciscorvs4000_softwareMatch3.5.2sq
OR
ciscorvs4000_softwareMatch3.5.3sq
OR
ciscorvs4000_softwareMatch3.5.4sq
OR
ciscorvs4000_softwareMatch3.5.5sq
OR
ciscorvs4000_softwareMatch3.5.6sq
OR
ciscorvs4000_softwareMatch3.5.7sq
OR
ciscorvs4000_softwareMatch3.16.0s
OR
ciscorvs4000_softwareMatch3.16.1s
OR
ciscorvs4000_softwareMatch3.16.0as
OR
ciscorvs4000_softwareMatch3.16.1as
OR
ciscorvs4000_softwareMatch3.16.2s
OR
ciscorvs4000_softwareMatch3.16.2as
OR
ciscorvs4000_softwareMatch3.16.0bs
OR
ciscorvs4000_softwareMatch3.16.0cs
OR
ciscorvs4000_softwareMatch3.16.3s
OR
ciscorvs4000_softwareMatch3.16.2bs
OR
ciscorvs4000_softwareMatch3.16.3as
OR
ciscorvs4000_softwareMatch3.16.4s
OR
ciscorvs4000_softwareMatch3.16.4as
OR
ciscorvs4000_softwareMatch3.16.4bs
OR
ciscorvs4000_softwareMatch3.16.4gs
OR
ciscorvs4000_softwareMatch3.16.5s
OR
ciscorvs4000_softwareMatch3.16.4cs
OR
ciscorvs4000_softwareMatch3.16.4ds
OR
ciscorvs4000_softwareMatch3.16.4es
OR
ciscorvs4000_softwareMatch3.16.6s
OR
ciscorvs4000_softwareMatch3.16.5as
OR
ciscorvs4000_softwareMatch3.16.5bs
OR
ciscorvs4000_softwareMatch3.16.6bs
OR
ciscorvs4000_softwareMatch3.17.0s
OR
ciscorvs4000_softwareMatch3.17.1s
OR
ciscorvs4000_softwareMatch3.17.2s
OR
ciscorvs4000_softwareMatch3.17.1as
OR
ciscorvs4000_softwareMatch3.17.3s
OR
ciscorvs4000_softwareMatch3.17.4s
OR
ciscorvs4000_softwareMatch16.1.1
OR
ciscorvs4000_softwareMatch16.1.2
OR
ciscorvs4000_softwareMatch16.1.3
OR
ciscorvs4000_softwareMatch16.2.1
OR
ciscorvs4000_softwareMatch16.2.2
OR
ciscorvs4000_softwareMatch16.3.1
OR
ciscorvs4000_softwareMatch16.3.2
OR
ciscorvs4000_softwareMatch16.3.3
OR
ciscorvs4000_softwareMatch16.3.1a
OR
ciscorvs4000_softwareMatch16.3.4
OR
ciscorvs4000_softwareMatch16.3.5
OR
ciscorvs4000_softwareMatch16.3.5b
OR
ciscorvs4000_softwareMatch16.4.1
OR
ciscorvs4000_softwareMatch16.4.2
OR
ciscorvs4000_softwareMatch16.4.3
OR
ciscorvs4000_softwareMatch16.5.1
OR
ciscorvs4000_softwareMatch16.5.1a
OR
ciscorvs4000_softwareMatch16.5.1b
OR
ciscorvs4000_softwareMatch16.5.2
OR
ciscorvs4000_softwareMatch16.5.3
OR
ciscorvs4000_softwareMatch3.18.0as
OR
ciscorvs4000_softwareMatch3.18.0s
OR
ciscorvs4000_softwareMatch3.18.1s
OR
ciscorvs4000_softwareMatch3.18.2s
OR
ciscorvs4000_softwareMatch3.18.3s
OR
ciscorvs4000_softwareMatch3.18.4s
OR
ciscorvs4000_softwareMatch3.18.0sp
OR
ciscorvs4000_softwareMatch3.18.1sp
OR
ciscorvs4000_softwareMatch3.18.1asp
OR
ciscorvs4000_softwareMatch3.18.1gsp
OR
ciscorvs4000_softwareMatch3.18.1bsp
OR
ciscorvs4000_softwareMatch3.18.1csp
OR
ciscorvs4000_softwareMatch3.18.2sp
OR
ciscorvs4000_softwareMatch3.18.1hsp
OR
ciscorvs4000_softwareMatch3.18.2asp
OR
ciscorvs4000_softwareMatch3.18.1isp
OR
ciscorvs4000_softwareMatch3.18.3sp
OR
ciscorvs4000_softwareMatch3.18.3asp
OR
ciscorvs4000_softwareMatch3.18.3bsp
OR
ciscorvs4000_softwareMatch16.6.1
OR
ciscorvs4000_softwareMatch16.6.2
OR
ciscorvs4000_softwareMatch16.7.1
OR
ciscorvs4000_softwareMatch16.7.1a
OR
ciscorvs4000_softwareMatch16.9.1b

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-20180926-IOSXE-CMDINJ