cisco-sa-20190327-iosxe-cmdinj
Vulnerability from csaf_cisco
Published
2019-03-27 16:00
Modified
2019-03-27 16:00
Summary
Cisco IOS XE Software Command Injection Vulnerability

Notes

Summary
A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"] This advisory is part of the March 27, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 19 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"].
Vulnerable Products
This vulnerability affects Cisco devices that are running an affected release of Cisco IOS XE Software with the web server feature enabled. For information about which Cisco IOS XE Software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Assessing the HTTP Server Configuration To determine whether the HTTP Server feature is enabled for a device, administrators can log in to the device and use the show running-config | include http (secure|server) command in the CLI to check for the presence of the ip http server command or the ip http secure-server command in the global configuration. If either command is present and configured, the HTTP Server feature is enabled for the device. The following example shows the output of the show running-config | include http (secure|server) command for a router that has the HTTP Server feature enabled: Router# show running-config | include http (secure|server) ip http server ip http secure-server Determining the Cisco IOS XE Software Release To determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text. The following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M: ios-xe-device# show version Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2016 by Cisco Systems, Inc. Compiled Sun 27-Mar-16 21:47 by mcpre . . . For information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide ["https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use this tool to perform the following tasks: Initiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse Enter the output of the show version command for the tool to parse Create a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication To determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] on Cisco.com or enter a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S—in the following field: By default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list. For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release. Note: Starting with Cisco IOS XE Software Release 16.9.1, any upgrade will require Smart Licensing. Customers who plan to upgrade Cisco IOS XE to Release 16.9.1 or later are advised to consider the Smart Licensing requirement. The following documentation provides additional information: Smart Licensing ["https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3"].
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user.\r\n\r\nThe vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on  the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj\"]\r\n\r\nThis advisory is part of the March 27, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 19 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco devices that are running an affected release of Cisco IOS XE Software with the web server feature enabled.\r\n\r\nFor information about which Cisco IOS XE Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n Assessing the HTTP Server Configuration\r\nTo determine whether the HTTP Server feature is enabled for a device, administrators can log in to the device and use the show running-config | include http (secure|server) command in the CLI to check for the presence of the ip http server command or the ip http secure-server command in the global configuration. If either command is present and configured, the HTTP Server feature is enabled for the device.\r\n\r\nThe following example shows the output of the show running-config | include http (secure|server) command for a router that has the HTTP Server feature enabled:\r\n\r\n\r\nRouter# show running-config | include http (secure|server)\n ip http server ip http secure-server\r\n  Determining the Cisco IOS XE Software Release\r\nTo determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text.\r\n\r\nThe following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M:\r\n\r\n\r\nios-xe-device# show version\r\n  Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)  Technical Support: http://www.cisco.com/techsupport  Copyright (c) 1986-2016 by Cisco Systems, Inc.  Compiled Sun 27-Mar-16 21:47 by mcpre  .  .  .\r\n\r\nFor information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide [\"https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n                        Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use this tool to perform the following tasks:\r\n\r\nInitiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse\r\nEnter the output of the show version command for the tool to parse\r\nCreate a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication\r\n\r\nTo determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] on Cisco.com or enter a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S\u2014in the following field:\r\n\r\n\r\n\r\nBy default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.\r\nNote: Starting with Cisco IOS XE Software Release 16.9.1, any upgrade will require Smart Licensing. Customers who plan to upgrade Cisco IOS XE to Release 16.9.1 or later are advised to consider the Smart Licensing requirement. The following documentation provides additional information: Smart Licensing [\"https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3\"].",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-71135"
      },
      {
        "category": "external",
        "summary": "Cisco IOS and NX-OS Software Reference Guide",
        "url": "https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"
      },
      {
        "category": "external",
        "summary": "Smart Licensing",
        "url": "https://www.cisco.com/c/en/us/products/software/smart-accounts/software-licensing.html#~stickynav=3"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2019-03-27T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:17:14+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190327-iosxe-cmdinj",
      "initial_release_date": "2019-03-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-03-27T15:12:30+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.1.1",
                    "product": {
                      "name": "16.1.1",
                      "product_id": "CSAFPID-212436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.2",
                    "product": {
                      "name": "16.1.2",
                      "product_id": "CSAFPID-213100"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.3",
                    "product": {
                      "name": "16.1.3",
                      "product_id": "CSAFPID-214993"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.2.1",
                    "product": {
                      "name": "16.2.1",
                      "product_id": "CSAFPID-213809"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.2.2",
                    "product": {
                      "name": "16.2.2",
                      "product_id": "CSAFPID-217253"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.3.1",
                    "product": {
                      "name": "16.3.1",
                      "product_id": "CSAFPID-213960"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.2",
                    "product": {
                      "name": "16.3.2",
                      "product_id": "CSAFPID-217255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.3",
                    "product": {
                      "name": "16.3.3",
                      "product_id": "CSAFPID-217256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.1a",
                    "product": {
                      "name": "16.3.1a",
                      "product_id": "CSAFPID-220802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.4",
                    "product": {
                      "name": "16.3.4",
                      "product_id": "CSAFPID-222711"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5",
                    "product": {
                      "name": "16.3.5",
                      "product_id": "CSAFPID-229124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5b",
                    "product": {
                      "name": "16.3.5b",
                      "product_id": "CSAFPID-231187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.6",
                    "product": {
                      "name": "16.3.6",
                      "product_id": "CSAFPID-231667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.7",
                    "product": {
                      "name": "16.3.7",
                      "product_id": "CSAFPID-239264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.8",
                    "product": {
                      "name": "16.3.8",
                      "product_id": "CSAFPID-251165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.9",
                    "product": {
                      "name": "16.3.9",
                      "product_id": "CSAFPID-262389"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.2",
                    "product": {
                      "name": "16.4.2",
                      "product_id": "CSAFPID-217257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.3",
                    "product": {
                      "name": "16.4.3",
                      "product_id": "CSAFPID-231390"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.5.1",
                    "product": {
                      "name": "16.5.1",
                      "product_id": "CSAFPID-217259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1a",
                    "product": {
                      "name": "16.5.1a",
                      "product_id": "CSAFPID-225784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1b",
                    "product": {
                      "name": "16.5.1b",
                      "product_id": "CSAFPID-226330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.2",
                    "product": {
                      "name": "16.5.2",
                      "product_id": "CSAFPID-229187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.3",
                    "product": {
                      "name": "16.5.3",
                      "product_id": "CSAFPID-232461"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.1",
                    "product": {
                      "name": "16.6.1",
                      "product_id": "CSAFPID-218901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.2",
                    "product": {
                      "name": "16.6.2",
                      "product_id": "CSAFPID-228706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.3",
                    "product": {
                      "name": "16.6.3",
                      "product_id": "CSAFPID-231682"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.7.1",
                    "product": {
                      "name": "16.7.1",
                      "product_id": "CSAFPID-218903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1a",
                    "product": {
                      "name": "16.7.1a",
                      "product_id": "CSAFPID-231389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1b",
                    "product": {
                      "name": "16.7.1b",
                      "product_id": "CSAFPID-232767"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.4",
                    "product": {
                      "name": "16.7.4",
                      "product_id": "CSAFPID-258388"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.8.1",
                    "product": {
                      "name": "16.8.1",
                      "product_id": "CSAFPID-218905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1a",
                    "product": {
                      "name": "16.8.1a",
                      "product_id": "CSAFPID-235307"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1b",
                    "product": {
                      "name": "16.8.1b",
                      "product_id": "CSAFPID-235858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1s",
                    "product": {
                      "name": "16.8.1s",
                      "product_id": "CSAFPID-236834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1c",
                    "product": {
                      "name": "16.8.1c",
                      "product_id": "CSAFPID-237460"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1d",
                    "product": {
                      "name": "16.8.1d",
                      "product_id": "CSAFPID-242834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1e",
                    "product": {
                      "name": "16.8.1e",
                      "product_id": "CSAFPID-249171"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.3",
                    "product": {
                      "name": "16.8.3",
                      "product_id": "CSAFPID-257984"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.3h",
                    "product": {
                      "name": "16.9.3h",
                      "product_id": "CSAFPID-258229"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.11.6E",
                    "product": {
                      "name": "3.11.6E",
                      "product_id": "CSAFPID-283763"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.11E"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1755",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvi36824"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-212436",
          "CSAFPID-213100",
          "CSAFPID-213809",
          "CSAFPID-213960",
          "CSAFPID-214051",
          "CSAFPID-214993",
          "CSAFPID-217253",
          "CSAFPID-217255",
          "CSAFPID-217256",
          "CSAFPID-217257",
          "CSAFPID-217259",
          "CSAFPID-218901",
          "CSAFPID-218903",
          "CSAFPID-218905",
          "CSAFPID-220802",
          "CSAFPID-222711",
          "CSAFPID-225784",
          "CSAFPID-226330",
          "CSAFPID-228706",
          "CSAFPID-229124",
          "CSAFPID-229187",
          "CSAFPID-231187",
          "CSAFPID-231389",
          "CSAFPID-231390",
          "CSAFPID-231667",
          "CSAFPID-231682",
          "CSAFPID-232461",
          "CSAFPID-232767",
          "CSAFPID-235307",
          "CSAFPID-235858",
          "CSAFPID-236834",
          "CSAFPID-237460",
          "CSAFPID-239264",
          "CSAFPID-242834",
          "CSAFPID-249171",
          "CSAFPID-251165",
          "CSAFPID-257984",
          "CSAFPID-258229",
          "CSAFPID-258388",
          "CSAFPID-262389",
          "CSAFPID-283763"
        ]
      },
      "release_date": "2019-03-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213809",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220802",
            "CSAFPID-222711",
            "CSAFPID-225784",
            "CSAFPID-226330",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-235307",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-242834",
            "CSAFPID-249171",
            "CSAFPID-251165",
            "CSAFPID-257984",
            "CSAFPID-258229",
            "CSAFPID-258388",
            "CSAFPID-262389",
            "CSAFPID-283763"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213809",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220802",
            "CSAFPID-222711",
            "CSAFPID-225784",
            "CSAFPID-226330",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-235307",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-242834",
            "CSAFPID-249171",
            "CSAFPID-251165",
            "CSAFPID-257984",
            "CSAFPID-258229",
            "CSAFPID-258388",
            "CSAFPID-262389",
            "CSAFPID-283763"
          ]
        }
      ],
      "title": "Cisco IOS XE Software Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...