Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0409
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- ConfD versions postérieures à 7.1.7 et antérieures à 7.5.10.2
- ConfD versions 7.6.x antérieures à 7.6.14.2
- ConfD versions 7.7.x antérieures à 7.7.15
- ConfD versions 7.8.x antérieures à 7.8.13.1
- ConfD versions 8.0.x antérieures à 8.0.12
- Crosswork Network Services Orchestrator (NSO) avec le composant Tail-f HCC Function Pack versions 5.0.X antérieures à 5.0.5
- Crosswork Network Services Orchestrator (NSO) avec le composant Tail-f HCC Function Pack versions 6.0.X antérieures à 6.0.2
- Crosswork Network Services Orchestrator (NSO) versions postérieures à 5.1.7 et antérieures à 5.5.10.1
- Crosswork Network Services Orchestrator (NSO) versions 5.6.x antérieures à 5.6.14.3
- Crosswork Network Services Orchestrator (NSO) versions 5.7.x antérieures à 5.7.15
- Crosswork Network Services Orchestrator (NSO) versions 5.8.x antérieures à 5.8.13.1
- Crosswork Network Services Orchestrator (NSO) versions 6.0.x antérieures à 6.0.12
- Crosswork Network Services Orchestrator (NSO) versions 6.1.x antérieures à 6.1.7
- Crosswork Network Services Orchestrator (NSO) versions 6.2.x antérieures à 6.2.2
Cisco indique que les versions suivantes ne bénéficieront pas de correctifs de sécurité pour la vulnérabilité CVE-2024-20326 :
- ConfD versions 7.1.x, 7.2.x, 7.3.x, 7.4.x
- Crosswork Network Services Orchestrator (NSO) versions 5.1.x, 5.2.x, 5.3.x, 5.4.x
Impacted products
| Vendor | Product | Description |
|---|
References
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eConfD versions post\u00e9rieures \u00e0 7.1.7 et ant\u00e9rieures \u00e0 7.5.10.2\u003c/li\u003e \u003cli\u003eConfD versions 7.6.x ant\u00e9rieures \u00e0 7.6.14.2\u003c/li\u003e \u003cli\u003eConfD versions 7.7.x ant\u00e9rieures \u00e0 7.7.15\u003c/li\u003e \u003cli\u003eConfD versions 7.8.x ant\u00e9rieures \u00e0 7.8.13.1\u003c/li\u003e \u003cli\u003eConfD versions 8.0.x ant\u00e9rieures \u00e0 8.0.12\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) avec le composant Tail-f HCC Function Pack versions 5.0.X ant\u00e9rieures \u00e0 5.0.5\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) avec le composant Tail-f HCC Function Pack versions 6.0.X ant\u00e9rieures \u00e0 6.0.2\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions post\u00e9rieures \u00e0 5.1.7 et ant\u00e9rieures \u00e0 5.5.10.1\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 5.6.x ant\u00e9rieures \u00e0 5.6.14.3\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 5.7.x ant\u00e9rieures \u00e0 5.7.15\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 5.8.x ant\u00e9rieures \u00e0 5.8.13.1\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 6.0.x ant\u00e9rieures \u00e0 6.0.12\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 6.1.x ant\u00e9rieures \u00e0 6.1.7\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 6.2.x ant\u00e9rieures \u00e0 6.2.2\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eCisco indique que les versions suivantes ne b\u00e9n\u00e9ficieront pas de correctifs de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-20326 :\u003c/p\u003e \u003cul\u003e \u003cli\u003eConfD versions 7.1.x, 7.2.x, 7.3.x, 7.4.x\u003c/li\u003e \u003cli\u003eCrosswork Network Services Orchestrator (NSO) versions 5.1.x, 5.2.x, 5.3.x, 5.4.x\u003c/li\u003e \u003c/ul\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-20326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20326"
},
{
"name": "CVE-2024-20366",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20366"
},
{
"name": "CVE-2024-20389",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20389"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0409",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nso-rwpesc-qrQGnh3f du 15 mai 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cnfd-rwpesc-ZAOufyx8 du 15 mai 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nso-hcc-priv-esc-OWBWCs5D du 15 mai 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-hcc-priv-esc-OWBWCs5D"
}
]
}
CVE-2024-20389 (GCVE-0-2024-20389)
Vulnerability from cvelistv5 – Published: 2024-05-16 14:08 – Updated: 2024-08-01 21:59
VLAI?
EPSS
Summary
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.
This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
Severity ?
7.8 (High)
CWE
- CWE-266 - Incorrect Privilege Assignment
Assigner
References
Impacted products
| Vendor | Product | Version | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco ConfD |
Affected:
N/A
|
||||||||||||
|
||||||||||||||
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:confd:8.0.11:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "8.0.12",
"status": "affected",
"version": "8.0.11",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:6.0.11:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "6.0.12",
"status": "affected",
"version": "6.0.11",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:6.2.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "6.2.2",
"status": "affected",
"version": "6.2.1",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20389",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-16T16:46:34.641203Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:25.932Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:42.248Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-nso-rwpesc-qrQGnh3f",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
},
{
"name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco ConfD",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
},
{
"product": "Cisco ConfD Basic",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "8.0.11"
}
]
},
{
"product": "Cisco Network Services Orchestrator",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "6.0.11"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.\n\n\nThis vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-266",
"description": "Incorrect Privilege Assignment",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-05-16T14:08:21.745Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-nso-rwpesc-qrQGnh3f",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
},
{
"name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
}
],
"source": {
"advisory": "cisco-sa-nso-rwpesc-qrQGnh3f",
"defects": [
"CSCwj72783",
"CSCwi84310"
],
"discovery": "INTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20389",
"datePublished": "2024-05-16T14:08:21.745Z",
"dateReserved": "2023-11-08T15:08:07.658Z",
"dateUpdated": "2024-08-01T21:59:42.248Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20366 (GCVE-0-2024-20366)
Vulnerability from cvelistv5 – Published: 2024-05-15 17:25 – Updated: 2024-08-01 21:59
VLAI?
EPSS
Summary
A vulnerability in the Tail-f High Availability Cluster Communications (HCC) function pack of Cisco Crosswork Network Services Orchestrator (NSO) could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability exists because a user-controlled search path is used to locate executable files. An attacker could exploit this vulnerability by configuring the application in a way that causes a malicious file to be executed. A successful exploit could allow the attacker to execute arbitrary code on an affected device as the root user. To exploit this vulnerability, the attacker would need valid credentials on an affected device.
Severity ?
7.8 (High)
CWE
- CWE-73 - External Control of File Name or Path
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Network Services Orchestrator |
Affected:
5.4
Affected: 5.5 Affected: 5.6 Affected: 5.7 Affected: 5.8 Affected: 5.1.1.1 Affected: 5.1.1.3 Affected: 5.1.2 Affected: 5.2.0.3 Affected: 5.2.0.4 Affected: 5.2.1 Affected: 5.2.1.1 Affected: 5.2.3.2 Affected: 5.3.1 Affected: 5.3.4.3 Affected: 5.4.0.1 Affected: 5.4.0.2 Affected: 5.4.1 Affected: 5.4.1.1 Affected: 5.4.2 Affected: 5.4.3 Affected: 5.4.3.1 Affected: 5.4.3.2 Affected: 5.4.4.1 Affected: 5.4.4 Affected: 5.4.4.3 Affected: 5.4.3.4 Affected: 5.4.4.2 Affected: 5.4.3.3 Affected: 5.4.5.1 Affected: 5.4.2.1 Affected: 5.4.5.2 Affected: 5.4.5 Affected: 5.4.2.2 Affected: 5.4.6 Affected: 5.4.7 Affected: 5.4.7.1 Affected: 5.5.1 Affected: 5.5.2 Affected: 5.5.2.1 Affected: 5.5.2.2 Affected: 5.5.2.5 Affected: 5.5.2.3 Affected: 5.5.2.4 Affected: 5.5.2.9 Affected: 5.5.2.10 Affected: 5.5.3 Affected: 5.5.2.11 Affected: 5.5.2.6 Affected: 5.5.2.7 Affected: 5.5.2.8 Affected: 5.5.2.12 Affected: 5.5.4 Affected: 5.5.4.1 Affected: 5.5.3.1 Affected: 5.5.5 Affected: 5.5.6 Affected: 5.5.6.1 Affected: 5.5.7 Affected: 5.5.8 Affected: 5.5.10 Affected: 5.5.9 Affected: 5.6.1 Affected: 5.6.3 Affected: 5.6.3.1 Affected: 5.6.2 Affected: 5.6.4 Affected: 5.6.5 Affected: 5.6.6 Affected: 5.6.6.1 Affected: 5.6.7 Affected: 5.6.7.1 Affected: 5.6.7.2 Affected: 5.6.8 Affected: 5.6.8.1 Affected: 5.6.9 Affected: 5.6.10 Affected: 5.6.11 Affected: 5.6.12 Affected: 5.6.13 Affected: 5.6.14 Affected: 5.6.14.1 Affected: 5.7.1.1 Affected: 5.7.1 Affected: 5.7.2 Affected: 5.7.2.1 Affected: 5.7.3 Affected: 5.7.4 Affected: 5.7.5 Affected: 5.7.5.1 Affected: 5.7.6 Affected: 5.7.6.1 Affected: 5.7.6.2 Affected: 5.7.7 Affected: 5.7.8 Affected: 5.7.10 Affected: 5.7.10.1 Affected: 5.7.10.2 Affected: 5.7.11 Affected: 5.7.12 Affected: 5.7.13 Affected: 5.7.14 Affected: 5.7.15.1 Affected: 5.7.6.3 Affected: 5.7.8.1 Affected: 5.7.9 Affected: 5.7.9.1 Affected: 5.8.1 Affected: 5.8.2 Affected: 5.8.2.1 Affected: 5.8.3 Affected: 5.8.4 Affected: 5.8.5 Affected: 5.8.10 Affected: 5.8.11 Affected: 5.8.12 Affected: 5.8.6 Affected: 5.8.7 Affected: 5.8.8 Affected: 5.8.9 Affected: 6.0 Affected: 6.1 Affected: 6.2 Affected: 6.0.1 Affected: 6.0.1.1 Affected: 6.0.10 Affected: 6.0.11 Affected: 6.0.2 Affected: 6.0.3 Affected: 6.0.4 Affected: 6.0.5 Affected: 6.0.6 Affected: 6.0.7 Affected: 6.0.8 Affected: 6.0.9 Affected: 6.1.1 Affected: 6.1.2 Affected: 6.1.2.1 Affected: 6.1.3 Affected: 6.1.3.1 Affected: 6.1.3.2 Affected: 6.1.4 Affected: 6.1.5 Affected: 6.1.6 Affected: 6.1.6.1 Affected: 6.1.7 Affected: 6.1.7.1 Affected: 6.2.2 |
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.1.1.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThanOrEqual": "6.2.2",
"status": "affected",
"version": "5.1.1.1",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20366",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-15T18:43:57.383617Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:26.335Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:42.835Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-nso-hcc-priv-esc-OWBWCs5D",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-hcc-priv-esc-OWBWCs5D"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Network Services Orchestrator",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "5.4"
},
{
"status": "affected",
"version": "5.5"
},
{
"status": "affected",
"version": "5.6"
},
{
"status": "affected",
"version": "5.7"
},
{
"status": "affected",
"version": "5.8"
},
{
"status": "affected",
"version": "5.1.1.1"
},
{
"status": "affected",
"version": "5.1.1.3"
},
{
"status": "affected",
"version": "5.1.2"
},
{
"status": "affected",
"version": "5.2.0.3"
},
{
"status": "affected",
"version": "5.2.0.4"
},
{
"status": "affected",
"version": "5.2.1"
},
{
"status": "affected",
"version": "5.2.1.1"
},
{
"status": "affected",
"version": "5.2.3.2"
},
{
"status": "affected",
"version": "5.3.1"
},
{
"status": "affected",
"version": "5.3.4.3"
},
{
"status": "affected",
"version": "5.4.0.1"
},
{
"status": "affected",
"version": "5.4.0.2"
},
{
"status": "affected",
"version": "5.4.1"
},
{
"status": "affected",
"version": "5.4.1.1"
},
{
"status": "affected",
"version": "5.4.2"
},
{
"status": "affected",
"version": "5.4.3"
},
{
"status": "affected",
"version": "5.4.3.1"
},
{
"status": "affected",
"version": "5.4.3.2"
},
{
"status": "affected",
"version": "5.4.4.1"
},
{
"status": "affected",
"version": "5.4.4"
},
{
"status": "affected",
"version": "5.4.4.3"
},
{
"status": "affected",
"version": "5.4.3.4"
},
{
"status": "affected",
"version": "5.4.4.2"
},
{
"status": "affected",
"version": "5.4.3.3"
},
{
"status": "affected",
"version": "5.4.5.1"
},
{
"status": "affected",
"version": "5.4.2.1"
},
{
"status": "affected",
"version": "5.4.5.2"
},
{
"status": "affected",
"version": "5.4.5"
},
{
"status": "affected",
"version": "5.4.2.2"
},
{
"status": "affected",
"version": "5.4.6"
},
{
"status": "affected",
"version": "5.4.7"
},
{
"status": "affected",
"version": "5.4.7.1"
},
{
"status": "affected",
"version": "5.5.1"
},
{
"status": "affected",
"version": "5.5.2"
},
{
"status": "affected",
"version": "5.5.2.1"
},
{
"status": "affected",
"version": "5.5.2.2"
},
{
"status": "affected",
"version": "5.5.2.5"
},
{
"status": "affected",
"version": "5.5.2.3"
},
{
"status": "affected",
"version": "5.5.2.4"
},
{
"status": "affected",
"version": "5.5.2.9"
},
{
"status": "affected",
"version": "5.5.2.10"
},
{
"status": "affected",
"version": "5.5.3"
},
{
"status": "affected",
"version": "5.5.2.11"
},
{
"status": "affected",
"version": "5.5.2.6"
},
{
"status": "affected",
"version": "5.5.2.7"
},
{
"status": "affected",
"version": "5.5.2.8"
},
{
"status": "affected",
"version": "5.5.2.12"
},
{
"status": "affected",
"version": "5.5.4"
},
{
"status": "affected",
"version": "5.5.4.1"
},
{
"status": "affected",
"version": "5.5.3.1"
},
{
"status": "affected",
"version": "5.5.5"
},
{
"status": "affected",
"version": "5.5.6"
},
{
"status": "affected",
"version": "5.5.6.1"
},
{
"status": "affected",
"version": "5.5.7"
},
{
"status": "affected",
"version": "5.5.8"
},
{
"status": "affected",
"version": "5.5.10"
},
{
"status": "affected",
"version": "5.5.9"
},
{
"status": "affected",
"version": "5.6.1"
},
{
"status": "affected",
"version": "5.6.3"
},
{
"status": "affected",
"version": "5.6.3.1"
},
{
"status": "affected",
"version": "5.6.2"
},
{
"status": "affected",
"version": "5.6.4"
},
{
"status": "affected",
"version": "5.6.5"
},
{
"status": "affected",
"version": "5.6.6"
},
{
"status": "affected",
"version": "5.6.6.1"
},
{
"status": "affected",
"version": "5.6.7"
},
{
"status": "affected",
"version": "5.6.7.1"
},
{
"status": "affected",
"version": "5.6.7.2"
},
{
"status": "affected",
"version": "5.6.8"
},
{
"status": "affected",
"version": "5.6.8.1"
},
{
"status": "affected",
"version": "5.6.9"
},
{
"status": "affected",
"version": "5.6.10"
},
{
"status": "affected",
"version": "5.6.11"
},
{
"status": "affected",
"version": "5.6.12"
},
{
"status": "affected",
"version": "5.6.13"
},
{
"status": "affected",
"version": "5.6.14"
},
{
"status": "affected",
"version": "5.6.14.1"
},
{
"status": "affected",
"version": "5.7.1.1"
},
{
"status": "affected",
"version": "5.7.1"
},
{
"status": "affected",
"version": "5.7.2"
},
{
"status": "affected",
"version": "5.7.2.1"
},
{
"status": "affected",
"version": "5.7.3"
},
{
"status": "affected",
"version": "5.7.4"
},
{
"status": "affected",
"version": "5.7.5"
},
{
"status": "affected",
"version": "5.7.5.1"
},
{
"status": "affected",
"version": "5.7.6"
},
{
"status": "affected",
"version": "5.7.6.1"
},
{
"status": "affected",
"version": "5.7.6.2"
},
{
"status": "affected",
"version": "5.7.7"
},
{
"status": "affected",
"version": "5.7.8"
},
{
"status": "affected",
"version": "5.7.10"
},
{
"status": "affected",
"version": "5.7.10.1"
},
{
"status": "affected",
"version": "5.7.10.2"
},
{
"status": "affected",
"version": "5.7.11"
},
{
"status": "affected",
"version": "5.7.12"
},
{
"status": "affected",
"version": "5.7.13"
},
{
"status": "affected",
"version": "5.7.14"
},
{
"status": "affected",
"version": "5.7.15.1"
},
{
"status": "affected",
"version": "5.7.6.3"
},
{
"status": "affected",
"version": "5.7.8.1"
},
{
"status": "affected",
"version": "5.7.9"
},
{
"status": "affected",
"version": "5.7.9.1"
},
{
"status": "affected",
"version": "5.8.1"
},
{
"status": "affected",
"version": "5.8.2"
},
{
"status": "affected",
"version": "5.8.2.1"
},
{
"status": "affected",
"version": "5.8.3"
},
{
"status": "affected",
"version": "5.8.4"
},
{
"status": "affected",
"version": "5.8.5"
},
{
"status": "affected",
"version": "5.8.10"
},
{
"status": "affected",
"version": "5.8.11"
},
{
"status": "affected",
"version": "5.8.12"
},
{
"status": "affected",
"version": "5.8.6"
},
{
"status": "affected",
"version": "5.8.7"
},
{
"status": "affected",
"version": "5.8.8"
},
{
"status": "affected",
"version": "5.8.9"
},
{
"status": "affected",
"version": "6.0"
},
{
"status": "affected",
"version": "6.1"
},
{
"status": "affected",
"version": "6.2"
},
{
"status": "affected",
"version": "6.0.1"
},
{
"status": "affected",
"version": "6.0.1.1"
},
{
"status": "affected",
"version": "6.0.10"
},
{
"status": "affected",
"version": "6.0.11"
},
{
"status": "affected",
"version": "6.0.2"
},
{
"status": "affected",
"version": "6.0.3"
},
{
"status": "affected",
"version": "6.0.4"
},
{
"status": "affected",
"version": "6.0.5"
},
{
"status": "affected",
"version": "6.0.6"
},
{
"status": "affected",
"version": "6.0.7"
},
{
"status": "affected",
"version": "6.0.8"
},
{
"status": "affected",
"version": "6.0.9"
},
{
"status": "affected",
"version": "6.1.1"
},
{
"status": "affected",
"version": "6.1.2"
},
{
"status": "affected",
"version": "6.1.2.1"
},
{
"status": "affected",
"version": "6.1.3"
},
{
"status": "affected",
"version": "6.1.3.1"
},
{
"status": "affected",
"version": "6.1.3.2"
},
{
"status": "affected",
"version": "6.1.4"
},
{
"status": "affected",
"version": "6.1.5"
},
{
"status": "affected",
"version": "6.1.6"
},
{
"status": "affected",
"version": "6.1.6.1"
},
{
"status": "affected",
"version": "6.1.7"
},
{
"status": "affected",
"version": "6.1.7.1"
},
{
"status": "affected",
"version": "6.2.2"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the Tail-f High Availability Cluster Communications (HCC) function pack of Cisco Crosswork Network Services Orchestrator (NSO) could allow an authenticated, local attacker to elevate privileges to root on an affected device.\r\n\r This vulnerability exists because a user-controlled search path is used to locate executable files. An attacker could exploit this vulnerability by configuring the application in a way that causes a malicious file to be executed. A successful exploit could allow the attacker to execute arbitrary code on an affected device as the root user. To exploit this vulnerability, the attacker would need valid credentials on an affected device."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-73",
"description": "External Control of File Name or Path",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-05-15T17:25:09.258Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-nso-hcc-priv-esc-OWBWCs5D",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-hcc-priv-esc-OWBWCs5D"
}
],
"source": {
"advisory": "cisco-sa-nso-hcc-priv-esc-OWBWCs5D",
"defects": [
"CSCwi92920"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20366",
"datePublished": "2024-05-15T17:25:09.258Z",
"dateReserved": "2023-11-08T15:08:07.652Z",
"dateUpdated": "2024-08-01T21:59:42.835Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-20326 (GCVE-0-2024-20326)
Vulnerability from cvelistv5 – Published: 2024-05-16 14:08 – Updated: 2024-08-01 21:59
VLAI?
EPSS
Summary
A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.
This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.
Severity ?
7.8 (High)
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Assigner
References
Impacted products
| Vendor | Product | Version | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco ConfD |
Affected:
7.3.5
Affected: 7.3.5.2 Affected: 7.3.5.1 Affected: 7.3.6 Affected: 7.4.5.3 Affected: 7.4.5.2 Affected: 7.4.6 Affected: 7.4.5.1 Affected: 7.4.8 Affected: 7.4.5 Affected: 7.4.7 Affected: 7.5.10 Affected: 7.5.4 Affected: 7.5.3.2 Affected: 7.5.3.1 Affected: 7.5.4.2 Affected: 7.5.4.1 Affected: 7.5.6.2 Affected: 7.5.5 Affected: 7.5.8 Affected: 7.5.9 Affected: 7.5.6 Affected: 7.5.4.3 Affected: 7.5.6.1 Affected: 7.5.7 Affected: 7.5.5.1 Affected: 7.5.3 Affected: 7.7 Affected: 7.6 Affected: 7.8 Affected: 7.6.12 Affected: 7.6.11 Affected: 7.6.9 Affected: 7.6.5 Affected: 7.6.1 Affected: 7.6.14.1 Affected: 7.6.8.1 Affected: 7.6.2 Affected: 7.6.4 Affected: 7.6.8 Affected: 7.6.7 Affected: 7.6.10 Affected: 7.6.3 Affected: 7.6.13 Affected: 7.6.14 Affected: 7.6.6 Affected: 7.7.7 Affected: 7.7.13 Affected: 7.7.4 Affected: 7.7.8 Affected: 7.7.9 Affected: 7.7.12 Affected: 7.7.2 Affected: 7.7.5 Affected: 7.7.5.1 Affected: 7.7.6 Affected: 7.7.10 Affected: 7.7.1 Affected: 7.7.3 Affected: 7.7.11 Affected: 7.8.8 Affected: 7.8.4 Affected: 7.8.2 Affected: 7.8.7 Affected: 7.8.9 Affected: 7.8.11 Affected: 7.8.5 Affected: 7.8.1 Affected: 7.8.3 Affected: 7.8.6 Affected: 7.8.10 Affected: 8.0.4 Affected: 8.0.8 Affected: 8.0.5 Affected: 8.0.7 Affected: 8.0.2 Affected: 8.0.1 Affected: 8.0.3 Affected: 8.0.6 Affected: 8.1 Affected: 8.0 Affected: 8.1.2 Affected: 8.1.4 Affected: 8.1.1 Affected: 8.1.3 |
||||||||||||
|
||||||||||||||
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.5.3:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "7.5.10.2",
"status": "affected",
"version": "7.5.3",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.6:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "7.6.14.2",
"status": "affected",
"version": "7.6",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "7.7.15",
"status": "affected",
"version": "7.7",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.8:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "7.8.13.1",
"status": "affected",
"version": "7.8",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:8.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"lessThan": "8.0.12",
"status": "affected",
"version": "8.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.1.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "7.1.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.2.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "7.2.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.3.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "7.3.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:confd:7.4.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "confd",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "7.4.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.1.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.1.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.2.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.2.7"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.3.5:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.3.5"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.4.5:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"status": "affected",
"version": "5.4.5"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.5.3:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "5.5.10.1",
"status": "affected",
"version": "5.5.3",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.6:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "5.6.14.3",
"status": "affected",
"version": "5.6",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.7:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": " \t5.7.15",
"status": "affected",
"version": "5.7",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:5.8:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": " \t5.8.13.1",
"status": "affected",
"version": "5.8",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:6.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "6.0.12",
"status": "affected",
"version": "6.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:6.1:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "6.1.7",
"status": "affected",
"version": "6.1",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:a:cisco:network_services_orchestrator:6.2:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "network_services_orchestrator",
"vendor": "cisco",
"versions": [
{
"lessThan": "6.2.2",
"status": "affected",
"version": "6.2",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20326",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-05-16T15:55:41.498842Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-06-04T17:40:29.191Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:41.542Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-nso-rwpesc-qrQGnh3f",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
},
{
"name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco ConfD",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "7.3.5"
},
{
"status": "affected",
"version": "7.3.5.2"
},
{
"status": "affected",
"version": "7.3.5.1"
},
{
"status": "affected",
"version": "7.3.6"
},
{
"status": "affected",
"version": "7.4.5.3"
},
{
"status": "affected",
"version": "7.4.5.2"
},
{
"status": "affected",
"version": "7.4.6"
},
{
"status": "affected",
"version": "7.4.5.1"
},
{
"status": "affected",
"version": "7.4.8"
},
{
"status": "affected",
"version": "7.4.5"
},
{
"status": "affected",
"version": "7.4.7"
},
{
"status": "affected",
"version": "7.5.10"
},
{
"status": "affected",
"version": "7.5.4"
},
{
"status": "affected",
"version": "7.5.3.2"
},
{
"status": "affected",
"version": "7.5.3.1"
},
{
"status": "affected",
"version": "7.5.4.2"
},
{
"status": "affected",
"version": "7.5.4.1"
},
{
"status": "affected",
"version": "7.5.6.2"
},
{
"status": "affected",
"version": "7.5.5"
},
{
"status": "affected",
"version": "7.5.8"
},
{
"status": "affected",
"version": "7.5.9"
},
{
"status": "affected",
"version": "7.5.6"
},
{
"status": "affected",
"version": "7.5.4.3"
},
{
"status": "affected",
"version": "7.5.6.1"
},
{
"status": "affected",
"version": "7.5.7"
},
{
"status": "affected",
"version": "7.5.5.1"
},
{
"status": "affected",
"version": "7.5.3"
},
{
"status": "affected",
"version": "7.7"
},
{
"status": "affected",
"version": "7.6"
},
{
"status": "affected",
"version": "7.8"
},
{
"status": "affected",
"version": "7.6.12"
},
{
"status": "affected",
"version": "7.6.11"
},
{
"status": "affected",
"version": "7.6.9"
},
{
"status": "affected",
"version": "7.6.5"
},
{
"status": "affected",
"version": "7.6.1"
},
{
"status": "affected",
"version": "7.6.14.1"
},
{
"status": "affected",
"version": "7.6.8.1"
},
{
"status": "affected",
"version": "7.6.2"
},
{
"status": "affected",
"version": "7.6.4"
},
{
"status": "affected",
"version": "7.6.8"
},
{
"status": "affected",
"version": "7.6.7"
},
{
"status": "affected",
"version": "7.6.10"
},
{
"status": "affected",
"version": "7.6.3"
},
{
"status": "affected",
"version": "7.6.13"
},
{
"status": "affected",
"version": "7.6.14"
},
{
"status": "affected",
"version": "7.6.6"
},
{
"status": "affected",
"version": "7.7.7"
},
{
"status": "affected",
"version": "7.7.13"
},
{
"status": "affected",
"version": "7.7.4"
},
{
"status": "affected",
"version": "7.7.8"
},
{
"status": "affected",
"version": "7.7.9"
},
{
"status": "affected",
"version": "7.7.12"
},
{
"status": "affected",
"version": "7.7.2"
},
{
"status": "affected",
"version": "7.7.5"
},
{
"status": "affected",
"version": "7.7.5.1"
},
{
"status": "affected",
"version": "7.7.6"
},
{
"status": "affected",
"version": "7.7.10"
},
{
"status": "affected",
"version": "7.7.1"
},
{
"status": "affected",
"version": "7.7.3"
},
{
"status": "affected",
"version": "7.7.11"
},
{
"status": "affected",
"version": "7.8.8"
},
{
"status": "affected",
"version": "7.8.4"
},
{
"status": "affected",
"version": "7.8.2"
},
{
"status": "affected",
"version": "7.8.7"
},
{
"status": "affected",
"version": "7.8.9"
},
{
"status": "affected",
"version": "7.8.11"
},
{
"status": "affected",
"version": "7.8.5"
},
{
"status": "affected",
"version": "7.8.1"
},
{
"status": "affected",
"version": "7.8.3"
},
{
"status": "affected",
"version": "7.8.6"
},
{
"status": "affected",
"version": "7.8.10"
},
{
"status": "affected",
"version": "8.0.4"
},
{
"status": "affected",
"version": "8.0.8"
},
{
"status": "affected",
"version": "8.0.5"
},
{
"status": "affected",
"version": "8.0.7"
},
{
"status": "affected",
"version": "8.0.2"
},
{
"status": "affected",
"version": "8.0.1"
},
{
"status": "affected",
"version": "8.0.3"
},
{
"status": "affected",
"version": "8.0.6"
},
{
"status": "affected",
"version": "8.1"
},
{
"status": "affected",
"version": "8.0"
},
{
"status": "affected",
"version": "8.1.2"
},
{
"status": "affected",
"version": "8.1.4"
},
{
"status": "affected",
"version": "8.1.1"
},
{
"status": "affected",
"version": "8.1.3"
}
]
},
{
"product": "Cisco ConfD Basic",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "8.0.1"
},
{
"status": "affected",
"version": "8.0.6"
},
{
"status": "affected",
"version": "8.0.4"
},
{
"status": "affected",
"version": "8.0.2"
},
{
"status": "affected",
"version": "8.0.3"
},
{
"status": "affected",
"version": "8.0.5"
},
{
"status": "affected",
"version": "8.0.10"
},
{
"status": "affected",
"version": "8.0.11"
},
{
"status": "affected",
"version": "8.0.7"
},
{
"status": "affected",
"version": "8.0.8"
},
{
"status": "affected",
"version": "8.0.9"
},
{
"status": "affected",
"version": "7.8.3"
},
{
"status": "affected",
"version": "8.0"
}
]
},
{
"product": "Cisco Network Services Orchestrator",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.\n\n\nThis vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-05-16T14:08:18.634Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-nso-rwpesc-qrQGnh3f",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f"
},
{
"name": "cisco-sa-cnfd-rwpesc-ZAOufyx8",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8"
}
],
"source": {
"advisory": "cisco-sa-nso-rwpesc-qrQGnh3f",
"defects": [
"CSCwj67262",
"CSCwi31715"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20326",
"datePublished": "2024-05-16T14:08:18.634Z",
"dateReserved": "2023-11-08T15:08:07.640Z",
"dateUpdated": "2024-08-01T21:59:41.542Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…