Lucene search

K
ciscoCiscoCISCO-SA-CONFD-PRIV-ESC-LSGTCRX4
HistoryAug 04, 2021 - 4:00 p.m.

ConfD CLI Secure Shell Server Privilege Escalation Vulnerability

2021-08-0416:00:00
tools.cisco.com
40

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on the affected device.

The vulnerability exists because the affected software incorrectly runs the SFTP user service at the privilege level of the account that was running when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If the ConfD built-in SSH server was not enabled, the device is not affected by this vulnerability. An attacker with low-level privileges could exploit this vulnerability by authenticating to an affected device and issuing a series of commands at the SFTP interface. A successful exploit could allow the attacker to elevate privileges to the level of the account under which ConfD is running, which is commonly root.

Note: Any user who can authenticate to the built-in SSH server may exploit this vulnerability. By default, all ConfD users have this access if the server is enabled.

Software updates that address this vulnerability have been released. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4”]

Affected configurations

Vulners
Node
ciscoconfdMatchany
OR
ciscoconfdMatchany
CPENameOperatorVersion
cisco confdeqany
cisco confdeqany

0.0004 Low

EPSS

Percentile

5.1%

Related for CISCO-SA-CONFD-PRIV-ESC-LSGTCRX4