cve-2023-20175
Vulnerability from cvelistv5
Published
2023-11-01 17:13
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.934Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ise-injection-QeXegrCw",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Identity Services Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.6.0"
            },
            {
              "status": "affected",
              "version": "2.6.0 p1"
            },
            {
              "status": "affected",
              "version": "2.6.0 p2"
            },
            {
              "status": "affected",
              "version": "2.6.0 p3"
            },
            {
              "status": "affected",
              "version": "2.6.0 p5"
            },
            {
              "status": "affected",
              "version": "2.6.0 p6"
            },
            {
              "status": "affected",
              "version": "2.6.0 p7"
            },
            {
              "status": "affected",
              "version": "2.6.0 p8"
            },
            {
              "status": "affected",
              "version": "2.6.0 p9"
            },
            {
              "status": "affected",
              "version": "2.6.0 p10"
            },
            {
              "status": "affected",
              "version": "2.6.0 p11"
            },
            {
              "status": "affected",
              "version": "2.6.0 p12"
            },
            {
              "status": "affected",
              "version": "2.7.0"
            },
            {
              "status": "affected",
              "version": "2.7.0 p1"
            },
            {
              "status": "affected",
              "version": "2.7.0 p2"
            },
            {
              "status": "affected",
              "version": "2.7.0 p3"
            },
            {
              "status": "affected",
              "version": "2.7.0 p4"
            },
            {
              "status": "affected",
              "version": "2.7.0 p5"
            },
            {
              "status": "affected",
              "version": "2.7.0 p6"
            },
            {
              "status": "affected",
              "version": "2.7.0 p7"
            },
            {
              "status": "affected",
              "version": "2.7.0 p9"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.0 p1"
            },
            {
              "status": "affected",
              "version": "3.0.0 p2"
            },
            {
              "status": "affected",
              "version": "3.0.0 p3"
            },
            {
              "status": "affected",
              "version": "3.0.0 p4"
            },
            {
              "status": "affected",
              "version": "3.0.0 p5"
            },
            {
              "status": "affected",
              "version": "3.0.0 p6"
            },
            {
              "status": "affected",
              "version": "3.0.0 p7"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.0 p1"
            },
            {
              "status": "affected",
              "version": "3.1.0 p3"
            },
            {
              "status": "affected",
              "version": "3.1.0 p4"
            },
            {
              "status": "affected",
              "version": "3.1.0 p5"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:49.673Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ise-injection-QeXegrCw",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ise-injection-QeXegrCw",
        "defects": [
          "CSCwd07353"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20175",
    "datePublished": "2023-11-01T17:13:18.726Z",
    "dateReserved": "2022-10-27T18:47:50.363Z",
    "dateUpdated": "2024-08-02T09:05:35.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20175\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-11-01T18:15:09.330\",\"lastModified\":\"2024-02-01T18:06:40.530\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on the affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en un comando espec\u00edfico de Cisco ISE CLI podr\u00eda permitir que un atacante local autenticado realice ataques de inyecci\u00f3n de comandos en el sistema operativo subyacente y eleve los privilegios a root. Para aprovechar esta vulnerabilidad, un atacante debe tener privilegios v\u00e1lidos de nivel de solo lectura o superior en el dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un comando CLI manipulado. Un exploit exitoso podr\u00eda permitir al atacante elevar los privilegios a root.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F6D1780-3306-4481-A3CD-8F7732D955CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"00756651-F667-4E4A-8024-3EAF003A9B92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E9CE5A-219F-4702-9E8A-074ED35BD252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"07BF9702-0607-49A1-A82A-E4ADF1A4135F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AA4EC0-6F3C-45A9-9AA4-0D81876F44B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A80C77E-EEA3-440F-B3EA-08468756D3E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4B88F0-3229-4B07-9308-C37C794595A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E02F0E61-FBFF-4C6D-9132-E266FF67802B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"541EC483-540A-4080-AA69-82A0F30EE3D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"66CAFE97-295F-48F7-A92C-A90D3B837483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E172B4-867E-4413-9D45-F04B52270D41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F22FABF-2831-4895-B0A9-283B98398F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83D0F20-5A43-4583-AFAF-CD9D20352437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2887A2C0-BADA-41D3-AA6A-F10BC58AA7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADE32BD-C500-47D8-86D6-B08F55F1BBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F23314-96BE-42F6-AE07-CC13F8856029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"76265489-E5DC-46F1-9475-2FDFCEE32CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9517A1B4-45BA-44DD-9122-C86BF9075EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC35A24-68DB-43C5-A817-9B35018F5990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC94625A-6ED0-439B-A2DA-15A49B2FED93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"2392609B-AFEA-4BBD-99FA-E90AD4C2AE8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1063044-BCD7-487F-9880-141C30547E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42E65A-7207-48B8-BE1B-0B352201BC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DDAF38-4D5F-4EE4-A428-68D28FC0DA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3A267A-5FEA-426D-903E-BD3F4F94A1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B3207B-1B9C-41AA-8EF6-8478458462E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C5A58-D0AE-48D6-9757-18C1D5BE5070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4DB9726-532F-45CE-81FD-45F2F6C7CE51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8F0066-0EC0-41FD-80BE-55C4ED5F6B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1765DB-1BEF-4CE9-8B86-B91F709600EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1E80EF-C3FD-4F7A-B63D-0EAA5C878B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"095F27EC-5713-4D4F-AD06-57D3DF068B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"36722B6C-64A5-4D00-94E1-442878C37A35\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...