Lucene search

K
ciscoCiscoCISCO-SA-IOS-IOT-UDP-VDS-INJ-F2D5JZRT
HistoryJun 03, 2020 - 4:00 p.m.

Cisco IOS Software for Cisco Industrial Routers Virtual Device Server Inter-VM Channel Command Injection Vulnerability

2020-06-0316:00:00
tools.cisco.com
10

0.001 Low

EPSS

Percentile

23.8%

A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.

The vulnerability is due to insufficient validation of signaling packets that are destined to VDS. An attacker could exploit this vulnerability by sending malicious packets to an affected device. A successful exploit could allow the attacker to execute arbitrary commands in the context of the Linux shell of VDS with the privileges of the root user. Because the device is designed on a hypervisor architecture, exploitation of a vulnerability that affects the inter-VM channel may lead to a complete system compromise.

For more information about this vulnerability, see the Details [“#details”] section of this advisory.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-iot-udp-vds-inj-f2D5Jzrt [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-iot-udp-vds-inj-f2D5Jzrt”]

This advisory is part of the June 3, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 23 Cisco Security Advisories that describe 25 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [" https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73388"].

Affected configurations

Vulners
Node
ciscoiosMatch12.2ez
OR
ciscoiosMatch15.0sg
OR
ciscoiosMatch15.4m
OR
ciscoiosMatch15.2jaz
OR
ciscoiosMatch15.4cg
OR
ciscoiosMatch15.5t
OR
ciscoiosMatch15.5m
OR
ciscoiosMatch15.3jaa
OR
ciscoiosMatch15.6t
OR
ciscoiosMatch15.6m
OR
ciscoiosMatch15.7m
OR
ciscoiosMatch15.8m
OR
ciscoiosMatch15.9m
OR
ciscoiosMatch15.3jpi
OR
ciscoiosMatch15.1svs
OR
ciscoiosMatch12.2\(60\)ez16
OR
ciscoiosMatch15.0\(2\)sg11a
OR
ciscoiosMatch15.4\(3\)m
OR
ciscoiosMatch15.4\(3\)m1
OR
ciscoiosMatch15.4\(3\)m2
OR
ciscoiosMatch15.4\(3\)m3
OR
ciscoiosMatch15.4\(3\)m4
OR
ciscoiosMatch15.4\(3\)m5
OR
ciscoiosMatch15.4\(3\)m6
OR
ciscoiosMatch15.4\(3\)m7
OR
ciscoiosMatch15.4\(3\)m6a
OR
ciscoiosMatch15.4\(3\)m8
OR
ciscoiosMatch15.4\(3\)m9
OR
ciscoiosMatch15.4\(3\)m10
OR
ciscoiosMatch15.2\(4\)jaz1
OR
ciscoiosMatch15.4\(1\)cg
OR
ciscoiosMatch15.4\(2\)cg
OR
ciscoiosMatch15.5\(1\)t
OR
ciscoiosMatch15.5\(2\)t
OR
ciscoiosMatch15.5\(1\)t2
OR
ciscoiosMatch15.5\(1\)t3
OR
ciscoiosMatch15.5\(2\)t1
OR
ciscoiosMatch15.5\(2\)t2
OR
ciscoiosMatch15.5\(2\)t3
OR
ciscoiosMatch15.5\(2\)t4
OR
ciscoiosMatch15.5\(1\)t4
OR
ciscoiosMatch15.5\(3\)m
OR
ciscoiosMatch15.5\(3\)m1
OR
ciscoiosMatch15.5\(3\)m0a
OR
ciscoiosMatch15.5\(3\)m2
OR
ciscoiosMatch15.5\(3\)m2a
OR
ciscoiosMatch15.5\(3\)m3
OR
ciscoiosMatch15.5\(3\)m4
OR
ciscoiosMatch15.5\(3\)m4a
OR
ciscoiosMatch15.5\(3\)m5
OR
ciscoiosMatch15.5\(3\)m6
OR
ciscoiosMatch15.5\(3\)m7
OR
ciscoiosMatch15.5\(3\)m6a
OR
ciscoiosMatch15.5\(3\)m8
OR
ciscoiosMatch15.5\(3\)m9
OR
ciscoiosMatch15.5\(3\)m10
OR
ciscoiosMatch15.3\(3\)jaa1
OR
ciscoiosMatch15.6\(1\)t
OR
ciscoiosMatch15.6\(2\)t
OR
ciscoiosMatch15.6\(1\)t0a
OR
ciscoiosMatch15.6\(1\)t1
OR
ciscoiosMatch15.6\(2\)t1
OR
ciscoiosMatch15.6\(1\)t2
OR
ciscoiosMatch15.6\(2\)t2
OR
ciscoiosMatch15.6\(1\)t3
OR
ciscoiosMatch15.6\(2\)t3
OR
ciscoiosMatch15.6\(3\)m
OR
ciscoiosMatch15.6\(3\)m1
OR
ciscoiosMatch15.6\(3\)m0a
OR
ciscoiosMatch15.6\(3\)m1b
OR
ciscoiosMatch15.6\(3\)m2
OR
ciscoiosMatch15.6\(3\)m3
OR
ciscoiosMatch15.6\(3\)m3a
OR
ciscoiosMatch15.6\(3\)m4
OR
ciscoiosMatch15.6\(3\)m5
OR
ciscoiosMatch15.6\(3\)m6
OR
ciscoiosMatch15.6\(3\)m7
OR
ciscoiosMatch15.6\(3\)m6a
OR
ciscoiosMatch15.6\(3\)m6b
OR
ciscoiosMatch15.6\(3\)m8
OR
ciscoiosMatch15.7\(3\)m
OR
ciscoiosMatch15.7\(3\)m1
OR
ciscoiosMatch15.7\(3\)m3
OR
ciscoiosMatch15.7\(3\)m2
OR
ciscoiosMatch15.7\(3\)m4
OR
ciscoiosMatch15.7\(3\)m5
OR
ciscoiosMatch15.7\(3\)m4a
OR
ciscoiosMatch15.7\(3\)m4b
OR
ciscoiosMatch15.7\(3\)m6
OR
ciscoiosMatch15.8\(3\)m
OR
ciscoiosMatch15.8\(3\)m1
OR
ciscoiosMatch15.8\(3\)m0a
OR
ciscoiosMatch15.8\(3\)m2
OR
ciscoiosMatch15.8\(3\)m3
OR
ciscoiosMatch15.8\(3\)m2a
OR
ciscoiosMatch15.8\(3\)m4
OR
ciscoiosMatch15.8\(3\)m3a
OR
ciscoiosMatch15.8\(3\)m3b
OR
ciscoiosMatch15.9\(3\)m
OR
ciscoiosMatch15.9\(3\)m0a
OR
ciscoiosMatch15.3\(3\)jpi
OR
ciscoiosMatch15.1\(3\)svs
Rows per page:
1-10 of 1021

0.001 Low

EPSS

Percentile

23.8%

Related for CISCO-SA-IOS-IOT-UDP-VDS-INJ-F2D5JZRT