ID

VAR-201802-0592


CVE

CVE-2018-0123


TITLE

Cisco IOS and IOS XE Software path traversal vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-002221

DESCRIPTION

A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of the diagnostic shell. The vulnerability is due to lack of proper input validation for certain diagnostic shell commands. An attacker could exploit this vulnerability by authenticating to the device, entering the diagnostic shell, and providing crafted user input to commands at the local diagnostic shell CLI. Successful exploitation could allow the attacker to overwrite system files that should be restricted. Cisco Bug IDs: CSCvg41950. Vendors have confirmed this vulnerability Bug ID CSCvg41950 It is released as.Information may be tampered with

Trust: 1.98

sources: NVD: CVE-2018-0123 // JVNDB: JVNDB-2018-002221 // BID: 102967 // VULHUB: VHN-118325

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:16.7\(1\)

Trust: 1.6

vendor:ciscomodel:ios xescope:eqversion: -

Trust: 1.6

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:16.7.1

Trust: 0.3

sources: BID: 102967 // JVNDB: JVNDB-2018-002221 // CNNVD: CNNVD-201802-274 // NVD: CVE-2018-0123

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0123
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0123
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201802-274
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118325
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0123
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118325
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0123
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118325 // JVNDB: JVNDB-2018-002221 // CNNVD: CNNVD-201802-274 // NVD: CVE-2018-0123

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-118325 // JVNDB: JVNDB-2018-002221 // NVD: CVE-2018-0123

THREAT TYPE

local

Trust: 0.9

sources: BID: 102967 // CNNVD: CNNVD-201802-274

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201802-274

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-002221

PATCH

title:cisco-sa-20180207-iosurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-ios

Trust: 0.8

title:Cisco IOS and IOS XE Software Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78386

Trust: 0.6

sources: JVNDB: JVNDB-2018-002221 // CNNVD: CNNVD-201802-274

EXTERNAL IDS

db:NVDid:CVE-2018-0123

Trust: 2.8

db:BIDid:102967

Trust: 2.0

db:SECTRACKid:1040346

Trust: 1.7

db:JVNDBid:JVNDB-2018-002221

Trust: 0.8

db:CNNVDid:CNNVD-201802-274

Trust: 0.7

db:VULHUBid:VHN-118325

Trust: 0.1

sources: VULHUB: VHN-118325 // BID: 102967 // JVNDB: JVNDB-2018-002221 // CNNVD: CNNVD-201802-274 // NVD: CVE-2018-0123

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180207-ios

Trust: 2.0

url:http://www.securityfocus.com/bid/102967

Trust: 1.7

url:http://www.securitytracker.com/id/1040346

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0123

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0123

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118325 // BID: 102967 // JVNDB: JVNDB-2018-002221 // CNNVD: CNNVD-201802-274 // NVD: CVE-2018-0123

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 102967

SOURCES

db:VULHUBid:VHN-118325
db:BIDid:102967
db:JVNDBid:JVNDB-2018-002221
db:CNNVDid:CNNVD-201802-274
db:NVDid:CVE-2018-0123

LAST UPDATE DATE

2024-11-23T22:12:40.330000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118325date:2019-10-09T00:00:00
db:BIDid:102967date:2018-02-07T00:00:00
db:JVNDBid:JVNDB-2018-002221date:2018-04-03T00:00:00
db:CNNVDid:CNNVD-201802-274date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0123date:2024-11-21T03:37:34.120

SOURCES RELEASE DATE

db:VULHUBid:VHN-118325date:2018-02-08T00:00:00
db:BIDid:102967date:2018-02-07T00:00:00
db:JVNDBid:JVNDB-2018-002221date:2018-04-03T00:00:00
db:CNNVDid:CNNVD-201802-274date:2018-02-09T00:00:00
db:NVDid:CVE-2018-0123date:2018-02-08T07:29:00.523