Lucene search

K
ciscoCiscoCISCO-SA-20190925-VMAN-CMD-INJECTION
HistorySep 25, 2019 - 4:00 p.m.

Cisco IOS XE Software Virtualization Manager CLI Command Injection Vulnerability

2019-09-2516:00:00
tools.cisco.com
67

0.0004 Low

EPSS

Percentile

5.2%

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root.

The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection”]

Affected configurations

Vulners
Node
ciscorvs4000_softwareMatchany
OR
ciscorvs4000_softwareMatchany

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-20190925-VMAN-CMD-INJECTION