Lucene search

K
cveCiscoCVE-2018-0221
HistoryMar 08, 2018 - 7:29 a.m.

CVE-2018-0221

2018-03-0807:29:01
CWE-78
cisco
web.nvd.nist.gov
35
cisco
ise
vulnerability
cli
command injection
authentication
input validation
exploit
cisco bug ids
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

20.0%

A vulnerability in specific CLI commands for the Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection to the underlying operating system or cause a hang or disconnect of the user session. The attacker needs valid administrator credentials for the device. The vulnerability is due to incomplete input validation of user input for certain CLI ISE configuration commands. An attacker could exploit this vulnerability by authenticating as an administrative user, issuing a specific CLI command, and entering crafted, malicious user input for the command parameters. An exploit could allow the attacker to perform command injection to the lower-level Linux operating system. It is also possible the attacker could cause the ISE user interface for this management session to hang or disconnect. Cisco Bug IDs: CSCvg95479.

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch2.0\(0.249\)
OR
ciscoidentity_services_engineMatch2.1\(0.474\)
OR
ciscoidentity_services_engineMatch2.2\(0.470\)
OR
ciscoidentity_services_engineMatch2.2\(0.903\)
OR
ciscoidentity_services_engineMatch2.3\(0.298\)
OR
ciscoidentity_services_engineMatch2.4\(0.192\)
VendorProductVersionCPE
ciscoidentity_services_engine2.0(0.249)cpe:2.3:a:cisco:identity_services_engine:2.0\(0.249\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1(0.474)cpe:2.3:a:cisco:identity_services_engine:2.1\(0.474\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.2(0.470)cpe:2.3:a:cisco:identity_services_engine:2.2\(0.470\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.2(0.903)cpe:2.3:a:cisco:identity_services_engine:2.2\(0.903\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.3(0.298)cpe:2.3:a:cisco:identity_services_engine:2.3\(0.298\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4(0.192)cpe:2.3:a:cisco:identity_services_engine:2.4\(0.192\):*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Identity Services Engine"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

20.0%

Related for CVE-2018-0221