ID

VAR-201909-0172


CVE

CVE-2019-12661


TITLE

Cisco IOS XE In software OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010194

DESCRIPTION

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise. Cisco IOS XE The software includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco IOS XE is an operating system developed by Cisco for its network equipment

Trust: 1.71

sources: NVD: CVE-2019-12661 // JVNDB: JVNDB-2019-010194 // VULHUB: VHN-144430

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:eqversion:15.4\(3\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.5\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.5\(3\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.5\(2\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.3\(3\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.4\(2\)s

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:15.6\(1\)s

Trust: 1.0

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-010194 // NVD: CVE-2019-12661

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12661
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12661
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12661
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201909-1151
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144430
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-12661
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144430
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12661
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12661
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144430 // JVNDB: JVNDB-2019-010194 // CNNVD: CNNVD-201909-1151 // NVD: CVE-2019-12661 // NVD: CVE-2019-12661

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

problemtype:CWE-77

Trust: 1.0

sources: VULHUB: VHN-144430 // JVNDB: JVNDB-2019-010194 // NVD: CVE-2019-12661

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201909-1151

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201909-1151

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010194

PATCH

title:cisco-sa-20190925-vman-cmd-injectionurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman-cmd-injection

Trust: 0.8

title:Cisco IOS XE Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98567

Trust: 0.6

sources: JVNDB: JVNDB-2019-010194 // CNNVD: CNNVD-201909-1151

EXTERNAL IDS

db:NVDid:CVE-2019-12661

Trust: 2.5

db:JVNDBid:JVNDB-2019-010194

Trust: 0.8

db:CNNVDid:CNNVD-201909-1151

Trust: 0.7

db:AUSCERTid:ESB-2019.3615.2

Trust: 0.6

db:AUSCERTid:ESB-2019.3615

Trust: 0.6

db:VULHUBid:VHN-144430

Trust: 0.1

sources: VULHUB: VHN-144430 // JVNDB: JVNDB-2019-010194 // CNNVD: CNNVD-201909-1151 // NVD: CVE-2019-12661

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190925-vman-cmd-injection

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12661

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12661

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-xe-privilege-escalation-via-vman-cli-command-injection-30444

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3615/

Trust: 0.6

sources: VULHUB: VHN-144430 // JVNDB: JVNDB-2019-010194 // CNNVD: CNNVD-201909-1151 // NVD: CVE-2019-12661

CREDITS

This vulnerability was found by ASIG – XB of Cisco during internal security testing.

Trust: 0.6

sources: CNNVD: CNNVD-201909-1151

SOURCES

db:VULHUBid:VHN-144430
db:JVNDBid:JVNDB-2019-010194
db:CNNVDid:CNNVD-201909-1151
db:NVDid:CVE-2019-12661

LAST UPDATE DATE

2024-08-14T13:25:56.590000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144430date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010194date:2019-10-08T00:00:00
db:CNNVDid:CNNVD-201909-1151date:2020-05-22T00:00:00
db:NVDid:CVE-2019-12661date:2019-10-09T23:45:59.980

SOURCES RELEASE DATE

db:VULHUBid:VHN-144430date:2019-09-25T00:00:00
db:JVNDBid:JVNDB-2019-010194date:2019-10-08T00:00:00
db:CNNVDid:CNNVD-201909-1151date:2019-09-25T00:00:00
db:NVDid:CVE-2019-12661date:2019-09-25T21:15:11.157