ID

VAR-201803-1605


CVE

CVE-2018-0185


TITLE

Cisco IOS XE In software OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-003431

DESCRIPTION

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands with root privileges on the device. The vulnerabilities exist because the affected software does not sufficiently sanitize command arguments before passing commands to the Linux shell for execution. An attacker could exploit these vulnerabilities by submitting a malicious CLI command to the affected software. A successful exploit could allow the attacker to break from the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell on an affected device and execute arbitrary commands with root privileges on the device. Cisco Bug IDs: CSCuz03145, CSCuz56419, CSCva31971, CSCvb09542. Cisco IOS XE The software includes OS A command injection vulnerability exists. Vendors have confirmed this vulnerability Bug ID CSCuz03145 , CSCuz56419 , CSCva31971 ,and CSCvb09542 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This may aid in further attacks. CLI parser is one of the command line command parsers

Trust: 1.98

sources: NVD: CVE-2018-0185 // JVNDB: JVNDB-2018-003431 // BID: 103547 // VULHUB: VHN-118387

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:ltversion:16.3.1

Trust: 1.0

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope:eqversion:2.1.2

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.1.1

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.3.0t

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.2.3

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.2.1

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.1.0

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.3.0

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion: -

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.3.1

Trust: 0.6

vendor:ciscomodel:ios xescope:eqversion:2.2.2

Trust: 0.6

vendor:ciscomodel:ios xe softwarescope:eqversion:16.2

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:16.1

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:16.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:16.1.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:16.3(0)

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:neversion:16.3.1

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:16.3.1

Trust: 0.3

sources: BID: 103547 // JVNDB: JVNDB-2018-003431 // CNNVD: CNNVD-201803-1010 // NVD: CVE-2018-0185

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0185
value: HIGH

Trust: 1.0

NVD: CVE-2018-0185
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201803-1010
value: HIGH

Trust: 0.6

VULHUB: VHN-118387
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0185
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118387
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0185
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118387 // JVNDB: JVNDB-2018-003431 // CNNVD: CNNVD-201803-1010 // NVD: CVE-2018-0185

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-118387 // JVNDB: JVNDB-2018-003431 // NVD: CVE-2018-0185

THREAT TYPE

local

Trust: 0.9

sources: BID: 103547 // CNNVD: CNNVD-201803-1010

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201803-1010

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003431

PATCH

title:cisco-sa-20180328-cmdinjurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-cmdinj

Trust: 0.8

title:Cisco IOS XE Software CLI Fixup for parser command injection vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=79478

Trust: 0.6

sources: JVNDB: JVNDB-2018-003431 // CNNVD: CNNVD-201803-1010

EXTERNAL IDS

db:NVDid:CVE-2018-0185

Trust: 2.8

db:BIDid:103547

Trust: 2.0

db:JVNDBid:JVNDB-2018-003431

Trust: 0.8

db:CNNVDid:CNNVD-201803-1010

Trust: 0.7

db:VULHUBid:VHN-118387

Trust: 0.1

sources: VULHUB: VHN-118387 // BID: 103547 // JVNDB: JVNDB-2018-003431 // CNNVD: CNNVD-201803-1010 // NVD: CVE-2018-0185

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180328-cmdinj

Trust: 2.0

url:http://www.securityfocus.com/bid/103547

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0185

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0185

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118387 // BID: 103547 // JVNDB: JVNDB-2018-003431 // CNNVD: CNNVD-201803-1010 // NVD: CVE-2018-0185

CREDITS

Cisco.

Trust: 0.3

sources: BID: 103547

SOURCES

db:VULHUBid:VHN-118387
db:BIDid:103547
db:JVNDBid:JVNDB-2018-003431
db:CNNVDid:CNNVD-201803-1010
db:NVDid:CVE-2018-0185

LAST UPDATE DATE

2024-11-23T21:53:15.586000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118387date:2019-10-09T00:00:00
db:BIDid:103547date:2018-03-28T00:00:00
db:JVNDBid:JVNDB-2018-003431date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201803-1010date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0185date:2024-11-21T03:37:41.270

SOURCES RELEASE DATE

db:VULHUBid:VHN-118387date:2018-03-28T00:00:00
db:BIDid:103547date:2018-03-28T00:00:00
db:JVNDBid:JVNDB-2018-003431date:2018-05-23T00:00:00
db:CNNVDid:CNNVD-201803-1010date:2018-03-29T00:00:00
db:NVDid:CVE-2018-0185date:2018-03-28T22:29:01.813