cve-2024-20324
Vulnerability from cvelistv5
Published
2024-03-27 16:55
Modified
2024-08-27 20:50
Severity
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.3.8a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.6a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.9.4a:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:ios_xe:17.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xe",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "16.10.1"
              },
              {
                "status": "affected",
                "version": "16.10.1s"
              },
              {
                "status": "affected",
                "version": "16.10.1e"
              },
              {
                "status": "affected",
                "version": "16.11.1"
              },
              {
                "status": "affected",
                "version": "16.11.1a"
              },
              {
                "status": "affected",
                "version": "16.11.1b"
              },
              {
                "status": "affected",
                "version": "16.11.2"
              },
              {
                "status": "affected",
                "version": "16.12.1"
              },
              {
                "status": "affected",
                "version": "16.12.1s"
              },
              {
                "status": "affected",
                "version": "16.12.3"
              },
              {
                "status": "affected",
                "version": "16.12.8"
              },
              {
                "status": "affected",
                "version": "16.12.2s"
              },
              {
                "status": "affected",
                "version": "16.12.1t"
              },
              {
                "status": "affected",
                "version": "16.12.4"
              },
              {
                "status": "affected",
                "version": "16.12.3s"
              },
              {
                "status": "affected",
                "version": "16.12.4a"
              },
              {
                "status": "affected",
                "version": "16.12.5"
              },
              {
                "status": "affected",
                "version": "16.12.6"
              },
              {
                "status": "affected",
                "version": "16.12.6a"
              },
              {
                "status": "affected",
                "version": "16.12.7"
              },
              {
                "status": "affected",
                "version": "17.1.1"
              },
              {
                "status": "affected",
                "version": "17.1.1s"
              },
              {
                "status": "affected",
                "version": "17.1.1t"
              },
              {
                "status": "affected",
                "version": "17.1.3"
              },
              {
                "status": "affected",
                "version": "17.2.1"
              },
              {
                "status": "affected",
                "version": "17.2.1a"
              },
              {
                "status": "affected",
                "version": "17.3.1"
              },
              {
                "status": "affected",
                "version": "17.3.2"
              },
              {
                "status": "affected",
                "version": "17.3.3"
              },
              {
                "status": "affected",
                "version": "17.3.2a"
              },
              {
                "status": "affected",
                "version": "17.3.4"
              },
              {
                "status": "affected",
                "version": "17.3.5"
              },
              {
                "status": "affected",
                "version": "17.3.6"
              },
              {
                "status": "affected",
                "version": "17.3.4c"
              },
              {
                "status": "affected",
                "version": "17.3.5a"
              },
              {
                "status": "affected",
                "version": "17.3.5b"
              },
              {
                "status": "affected",
                "version": "17.3.7"
              },
              {
                "status": "affected",
                "version": "17.3.8"
              },
              {
                "status": "affected",
                "version": "17.3.8a"
              },
              {
                "status": "affected",
                "version": "17.4.1"
              },
              {
                "status": "affected",
                "version": "17.5.1"
              },
              {
                "status": "affected",
                "version": "17.6.1"
              },
              {
                "status": "affected",
                "version": "17.6.2"
              },
              {
                "status": "affected",
                "version": "17.6.3"
              },
              {
                "status": "affected",
                "version": "17.6.4"
              },
              {
                "status": "affected",
                "version": "17.6.5"
              },
              {
                "status": "affected",
                "version": "17.6.6"
              },
              {
                "status": "affected",
                "version": "17.6.6a"
              },
              {
                "status": "affected",
                "version": "17.6.5a"
              },
              {
                "status": "affected",
                "version": "17.7.1"
              },
              {
                "status": "affected",
                "version": "17.10.1"
              },
              {
                "status": "affected",
                "version": "17.10.1a"
              },
              {
                "status": "affected",
                "version": "17.8.1"
              },
              {
                "status": "affected",
                "version": "17.9.1"
              },
              {
                "status": "affected",
                "version": "17.9.2"
              },
              {
                "status": "affected",
                "version": "17.9.3"
              },
              {
                "status": "affected",
                "version": "17.9.4"
              },
              {
                "status": "affected",
                "version": "17.9.4a"
              },
              {
                "status": "affected",
                "version": "17.11.1"
              },
              {
                "status": "affected",
                "version": "17.12.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20324",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-28T04:00:38.359973Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T20:50:51.192Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\r\n\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-274",
              "description": "Improper Handling of Insufficient Privileges",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-27T16:55:53.837Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
        "defects": [
          "CSCwf36190"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20324",
    "datePublished": "2024-03-27T16:55:53.837Z",
    "dateReserved": "2023-11-08T15:08:07.640Z",
    "dateUpdated": "2024-08-27T20:50:51.192Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20324\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-03-27T17:15:53.293\",\"lastModified\":\"2024-03-27T17:48:21.140\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\\r\\n\\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI del software Cisco IOS XE podr\u00eda permitir que un atacante local autenticado y con pocos privilegios acceda a los detalles de configuraci\u00f3n de WLAN, incluidas las contrase\u00f1as. Esta vulnerabilidad se debe a comprobaciones de privilegios inadecuadas. Un atacante podr\u00eda aprovechar esta vulnerabilidad utilizando los comandos show y show tech wireless CLI para acceder a los detalles de configuraci\u00f3n, incluidas las contrase\u00f1as. Un exploit exitoso podr\u00eda permitir al atacante acceder a detalles de configuraci\u00f3n a los que no est\u00e1 autorizado a acceder.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-274\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...