Lucene search

K
cveCiscoCVE-2018-0217
HistoryMar 08, 2018 - 7:29 a.m.

CVE-2018-0217

2018-03-0807:29:00
CWE-78
CWE-77
cisco
web.nvd.nist.gov
29
cve-2018-0217
cisco
staros
asr 5000
cli
command injection
vulnerability
cisco bug ids
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.8%

A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to perform a command injection attack on an affected system. The vulnerability is due to insufficient validation of commands that are supplied to certain configurations in the CLI of the affected operating system. An attacker could exploit this vulnerability by injecting crafted arguments into a vulnerable CLI command for an affected system. A successful exploit could allow the attacker to insert and execute arbitrary commands in the CLI of the affected system. To exploit this vulnerability, the attacker would need to authenticate to an affected system by using valid administrator credentials. Cisco Bug IDs: CSCvg29441.

Affected configurations

Nvd
Node
ciscoasr_5000_firmwareMatch21.3.0.67664
OR
ciscoasr_5000_firmwareMatch21.7.0
AND
ciscoasr_5000Match-
Node
ciscoasr_5700_firmwareMatch21.3.0.67664
OR
ciscoasr_5700_firmwareMatch21.7.0
AND
ciscoasr_5700Match-
Node
ciscoasr_5500_firmwareMatch21.3.0.67664
OR
ciscoasr_5500_firmwareMatch21.7.0
AND
ciscoasr_5500Match-
VendorProductVersionCPE
ciscoasr_5000_firmware21.3.0.67664cpe:2.3:o:cisco:asr_5000_firmware:21.3.0.67664:*:*:*:*:*:*:*
ciscoasr_5000_firmware21.7.0cpe:2.3:o:cisco:asr_5000_firmware:21.7.0:*:*:*:*:*:*:*
ciscoasr_5000-cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:*
ciscoasr_5700_firmware21.3.0.67664cpe:2.3:o:cisco:asr_5700_firmware:21.3.0.67664:*:*:*:*:*:*:*
ciscoasr_5700_firmware21.7.0cpe:2.3:o:cisco:asr_5700_firmware:21.7.0:*:*:*:*:*:*:*
ciscoasr_5700-cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*
ciscoasr_5500_firmware21.3.0.67664cpe:2.3:o:cisco:asr_5500_firmware:21.3.0.67664:*:*:*:*:*:*:*
ciscoasr_5500_firmware21.7.0cpe:2.3:o:cisco:asr_5500_firmware:21.7.0:*:*:*:*:*:*:*
ciscoasr_5500-cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco StarOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco StarOS"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.8%

Related for CVE-2018-0217