Type a vendor name or a vulnerability id.



All the vulnerabilites related to Cisco - Cisco ConfD
cve-2024-20326
Vulnerability from cvelistv5
Published
2024-05-16 14:08
Modified
2024-08-01 21:59
Severity
Summary
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.5.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "7.5.10.2",
                "status": "affected",
                "version": "7.5.3",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "7.6.14.2",
                "status": "affected",
                "version": "7.6",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "7.7.15",
                "status": "affected",
                "version": "7.7",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "7.8.13.1",
                "status": "affected",
                "version": "7.8",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:8.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "8.0.12",
                "status": "affected",
                "version": "8.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.1.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.1.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.2.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.2.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.3.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.3.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:7.4.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.4.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.1.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "5.1.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.2.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "5.2.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.3.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "5.3.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.4.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "5.4.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.5.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "5.5.10.1",
                "status": "affected",
                "version": "5.5.3",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "5.6.14.3",
                "status": "affected",
                "version": "5.6",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": " \t5.7.15",
                "status": "affected",
                "version": "5.7",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:5.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": " \t5.8.13.1",
                "status": "affected",
                "version": "5.8",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:6.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.0.12",
                "status": "affected",
                "version": "6.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:6.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.1.7",
                "status": "affected",
                "version": "6.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:6.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.2.2",
                "status": "affected",
                "version": "6.2",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20326",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-16T15:55:41.498842Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-77",
                "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:29.191Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.542Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-nso-rwpesc-qrQGnh3f",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
          },
          {
            "name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco ConfD",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.3.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.4.5.3"
            },
            {
              "status": "affected",
              "version": "7.4.5.2"
            },
            {
              "status": "affected",
              "version": "7.4.6"
            },
            {
              "status": "affected",
              "version": "7.4.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.8"
            },
            {
              "status": "affected",
              "version": "7.4.5"
            },
            {
              "status": "affected",
              "version": "7.4.7"
            },
            {
              "status": "affected",
              "version": "7.5.10"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.5.3.2"
            },
            {
              "status": "affected",
              "version": "7.5.3.1"
            },
            {
              "status": "affected",
              "version": "7.5.4.2"
            },
            {
              "status": "affected",
              "version": "7.5.4.1"
            },
            {
              "status": "affected",
              "version": "7.5.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.5.8"
            },
            {
              "status": "affected",
              "version": "7.5.9"
            },
            {
              "status": "affected",
              "version": "7.5.6"
            },
            {
              "status": "affected",
              "version": "7.5.4.3"
            },
            {
              "status": "affected",
              "version": "7.5.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.7"
            },
            {
              "status": "affected",
              "version": "7.5.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7"
            },
            {
              "status": "affected",
              "version": "7.6"
            },
            {
              "status": "affected",
              "version": "7.8"
            },
            {
              "status": "affected",
              "version": "7.6.12"
            },
            {
              "status": "affected",
              "version": "7.6.11"
            },
            {
              "status": "affected",
              "version": "7.6.9"
            },
            {
              "status": "affected",
              "version": "7.6.5"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.14.1"
            },
            {
              "status": "affected",
              "version": "7.6.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.6.4"
            },
            {
              "status": "affected",
              "version": "7.6.8"
            },
            {
              "status": "affected",
              "version": "7.6.7"
            },
            {
              "status": "affected",
              "version": "7.6.10"
            },
            {
              "status": "affected",
              "version": "7.6.3"
            },
            {
              "status": "affected",
              "version": "7.6.13"
            },
            {
              "status": "affected",
              "version": "7.6.14"
            },
            {
              "status": "affected",
              "version": "7.6.6"
            },
            {
              "status": "affected",
              "version": "7.7.7"
            },
            {
              "status": "affected",
              "version": "7.7.13"
            },
            {
              "status": "affected",
              "version": "7.7.4"
            },
            {
              "status": "affected",
              "version": "7.7.8"
            },
            {
              "status": "affected",
              "version": "7.7.9"
            },
            {
              "status": "affected",
              "version": "7.7.12"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.7.5"
            },
            {
              "status": "affected",
              "version": "7.7.5.1"
            },
            {
              "status": "affected",
              "version": "7.7.6"
            },
            {
              "status": "affected",
              "version": "7.7.10"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.3"
            },
            {
              "status": "affected",
              "version": "7.7.11"
            },
            {
              "status": "affected",
              "version": "7.8.8"
            },
            {
              "status": "affected",
              "version": "7.8.4"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.8.7"
            },
            {
              "status": "affected",
              "version": "7.8.9"
            },
            {
              "status": "affected",
              "version": "7.8.11"
            },
            {
              "status": "affected",
              "version": "7.8.5"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.3"
            },
            {
              "status": "affected",
              "version": "7.8.6"
            },
            {
              "status": "affected",
              "version": "7.8.10"
            },
            {
              "status": "affected",
              "version": "8.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.6"
            },
            {
              "status": "affected",
              "version": "8.1"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.1.2"
            },
            {
              "status": "affected",
              "version": "8.1.4"
            },
            {
              "status": "affected",
              "version": "8.1.1"
            },
            {
              "status": "affected",
              "version": "8.1.3"
            }
          ]
        },
        {
          "product": "Cisco ConfD Basic",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.10"
            },
            {
              "status": "affected",
              "version": "8.0.11"
            },
            {
              "status": "affected",
              "version": "8.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.9"
            },
            {
              "status": "affected",
              "version": "7.8.3"
            },
            {
              "status": "affected",
              "version": "8.0"
            }
          ]
        },
        {
          "product": "Cisco Network Services Orchestrator",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ConfD CLI and the Cisco  Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.\n\n\nThis vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-16T14:08:18.634Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-nso-rwpesc-qrQGnh3f",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
        },
        {
          "name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nso-rwpesc-qrQGnh3f",
        "defects": [
          "CSCwj67262",
          "CSCwi31715"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20326",
    "datePublished": "2024-05-16T14:08:18.634Z",
    "dateReserved": "2023-11-08T15:08:07.640Z",
    "dateUpdated": "2024-08-01T21:59:41.542Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20389
Vulnerability from cvelistv5
Published
2024-05-16 14:08
Modified
2024-08-01 21:59
Severity
Summary
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:confd:8.0.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "confd",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "8.0.12",
                "status": "affected",
                "version": "8.0.11",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:6.0.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.0.12",
                "status": "affected",
                "version": "6.0.11",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:6.2.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.2.2",
                "status": "affected",
                "version": "6.2.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20389",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-16T16:46:34.641203Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:25.932Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-nso-rwpesc-qrQGnh3f",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
          },
          {
            "name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco ConfD",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco ConfD Basic",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.11"
            }
          ]
        },
        {
          "product": "Cisco Network Services Orchestrator",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ConfD CLI and the Cisco  Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.\n\n\nThis vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-266",
              "description": "Incorrect Privilege Assignment",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-16T14:08:21.745Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-nso-rwpesc-qrQGnh3f",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
        },
        {
          "name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nso-rwpesc-qrQGnh3f",
        "defects": [
          "CSCwj72783",
          "CSCwi84310"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20389",
    "datePublished": "2024-05-16T14:08:21.745Z",
    "dateReserved": "2023-11-08T15:08:07.658Z",
    "dateUpdated": "2024-08-01T21:59:42.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1572
Vulnerability from cvelistv5
Published
2021-08-04 17:20
Modified
2024-09-17 00:11
Severity
Summary
ConfD CLI Secure Shell Server Privilege Escalation Vulnerability
Impacted products
VendorProduct
CiscoCisco ConfD
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.281Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210804 Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT"
          },
          {
            "name": "20210804 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco ConfD",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on an affected device. The vulnerability exists because the affected software incorrectly runs the SFTP user service at the privilege level of the account that was running when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If the ConfD built-in SSH server was not enabled, the device is not affected by this vulnerability. An attacker with low-level privileges could exploit this vulnerability by authenticating to an affected device and issuing a series of commands at the SFTP interface. A successful exploit could allow the attacker to elevate privileges to the level of the account under which ConfD is running, which is commonly root. Note: Any user who can authenticate to the built-in SSH server may exploit this vulnerability. By default, all ConfD users have this access if the server is enabled. Software updates that address this vulnerability have been released."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-266",
              "description": "CWE-266",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-08-11T18:18:19",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210804 Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT"
        },
        {
          "name": "20210804 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4"
        }
      ],
      "source": {
        "advisory": "cisco-sa-confd-priv-esc-LsGtCRx4",
        "defect": [
          [
            "CSCvy43896"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "ConfD CLI Secure Shell Server Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-08-04T16:00:00",
          "ID": "CVE-2021-1572",
          "STATE": "PUBLIC",
          "TITLE": "ConfD CLI Secure Shell Server Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco ConfD",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on an affected device. The vulnerability exists because the affected software incorrectly runs the SFTP user service at the privilege level of the account that was running when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If the ConfD built-in SSH server was not enabled, the device is not affected by this vulnerability. An attacker with low-level privileges could exploit this vulnerability by authenticating to an affected device and issuing a series of commands at the SFTP interface. A successful exploit could allow the attacker to elevate privileges to the level of the account under which ConfD is running, which is commonly root. Note: Any user who can authenticate to the built-in SSH server may exploit this vulnerability. By default, all ConfD users have this access if the server is enabled. Software updates that address this vulnerability have been released."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-266"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210804 Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT"
            },
            {
              "name": "20210804 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-confd-priv-esc-LsGtCRx4",
          "defect": [
            [
              "CSCvy43896"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1572",
    "datePublished": "2021-08-04T17:20:09.937016Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T00:11:07.829Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}