cve-2024-20435
Vulnerability from cvelistv5
Published
2024-07-17 16:27
Modified
2024-08-01 21:59
Severity
Summary
A vulnerability in the CLI of Cisco AsyncOS for Secure Web Appliance could allow an authenticated, local attacker to execute arbitrary commands and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied input for the CLI. An attacker could exploit this vulnerability by authenticating to the system and executing a crafted command on the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. To successfully exploit this vulnerability, an attacker would need at least guest credentials.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.0-406:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.0-418:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.1-006:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.1-020:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.1-049:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.7.2-011:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.8.0-414:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.8.1-023:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.8.3-018:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:11.8.3-021:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.0.1-268:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.0.3-007:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.5.1-011:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.5.2-007:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.5.4-005:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.5.5-004:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:12.5.6-008:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.0.2-012:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.0.3-014:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.0.4-005:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.0.5-007:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.5.0-498:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.5.1-016:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:14.5.2-011:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:15.0.0-322:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:15.0.0-355:*:*:*:*:*:*:*",
              "cpe:2.3:h:cisco:secure_web_appliance:15.1.0-287:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "secure_web_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "11.7.0-406"
              },
              {
                "status": "affected",
                "version": "11.7.0-418"
              },
              {
                "status": "affected",
                "version": "11.7.1-006"
              },
              {
                "status": "affected",
                "version": "11.7.1-020"
              },
              {
                "status": "affected",
                "version": "11.7.1-049"
              },
              {
                "status": "affected",
                "version": "11.7.2-011"
              },
              {
                "status": "affected",
                "version": "11.8.0-414"
              },
              {
                "status": "affected",
                "version": "11.8.1-023"
              },
              {
                "status": "affected",
                "version": "11.8.3-018"
              },
              {
                "status": "affected",
                "version": "11.8.3-021"
              },
              {
                "status": "affected",
                "version": "12.0.1-268"
              },
              {
                "status": "affected",
                "version": "12.0.3-007"
              },
              {
                "status": "affected",
                "version": "12.5.1-011"
              },
              {
                "status": "affected",
                "version": "12.5.2-007"
              },
              {
                "status": "affected",
                "version": "12.5.4-005"
              },
              {
                "status": "affected",
                "version": "12.5.5-004"
              },
              {
                "status": "affected",
                "version": "12.5.6-008"
              },
              {
                "status": "affected",
                "version": "14.0.2-012"
              },
              {
                "status": "affected",
                "version": "14.0.3-014"
              },
              {
                "status": "affected",
                "version": "14.0.4-005"
              },
              {
                "status": "affected",
                "version": "14.0.5-007"
              },
              {
                "status": "affected",
                "version": "14.5.0-498"
              },
              {
                "status": "affected",
                "version": "14.5.1-016"
              },
              {
                "status": "affected",
                "version": "14.5.2-011"
              },
              {
                "status": "affected",
                "version": "15.0.0-322"
              },
              {
                "status": "affected",
                "version": "15.0.0-355"
              },
              {
                "status": "affected",
                "version": "15.1.0-287"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20435",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-17T17:15:02.287832Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-17T17:28:04.667Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.297Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-swa-priv-esc-7uHpZsCC",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-priv-esc-7uHpZsCC"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Secure Web Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "11.7.0-406"
            },
            {
              "status": "affected",
              "version": "11.7.0-418"
            },
            {
              "status": "affected",
              "version": "11.7.1-049"
            },
            {
              "status": "affected",
              "version": "11.7.1-006"
            },
            {
              "status": "affected",
              "version": "11.7.1-020"
            },
            {
              "status": "affected",
              "version": "11.7.2-011"
            },
            {
              "status": "affected",
              "version": "11.8.0-414"
            },
            {
              "status": "affected",
              "version": "11.8.1-023"
            },
            {
              "status": "affected",
              "version": "11.8.3-018"
            },
            {
              "status": "affected",
              "version": "11.8.3-021"
            },
            {
              "status": "affected",
              "version": "12.0.1-268"
            },
            {
              "status": "affected",
              "version": "12.0.3-007"
            },
            {
              "status": "affected",
              "version": "12.5.2-007"
            },
            {
              "status": "affected",
              "version": "12.5.1-011"
            },
            {
              "status": "affected",
              "version": "12.5.4-005"
            },
            {
              "status": "affected",
              "version": "12.5.5-004"
            },
            {
              "status": "affected",
              "version": "12.5.6-008"
            },
            {
              "status": "affected",
              "version": "14.5.0-498"
            },
            {
              "status": "affected",
              "version": "14.5.1-016"
            },
            {
              "status": "affected",
              "version": "14.5.2-011"
            },
            {
              "status": "affected",
              "version": "14.0.3-014"
            },
            {
              "status": "affected",
              "version": "14.0.2-012"
            },
            {
              "status": "affected",
              "version": "14.0.4-005"
            },
            {
              "status": "affected",
              "version": "14.0.5-007"
            },
            {
              "status": "affected",
              "version": "15.0.0-322"
            },
            {
              "status": "affected",
              "version": "15.0.0-355"
            },
            {
              "status": "affected",
              "version": "15.1.0-287"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco AsyncOS for Secure Web Appliance could allow an authenticated, local attacker to execute arbitrary commands and elevate privileges to root.\r\n\r This vulnerability is due to insufficient validation of user-supplied input for the CLI. An attacker could exploit this vulnerability by authenticating to the system and executing a crafted command on the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. To successfully exploit this vulnerability, an attacker would need at least guest credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "Execution with Unnecessary Privileges",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-17T16:27:59.858Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-swa-priv-esc-7uHpZsCC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-priv-esc-7uHpZsCC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-swa-priv-esc-7uHpZsCC",
        "defects": [
          "CSCwj30015"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20435",
    "datePublished": "2024-07-17T16:27:59.858Z",
    "dateReserved": "2023-11-08T15:08:07.667Z",
    "dateUpdated": "2024-08-01T21:59:42.297Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20435\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-07-17T17:15:14.787\",\"lastModified\":\"2024-07-18T12:28:43.707\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of Cisco AsyncOS for Secure Web Appliance could allow an authenticated, local attacker to execute arbitrary commands and elevate privileges to root.\\r\\n\\r This vulnerability is due to insufficient validation of user-supplied input for the CLI. An attacker could exploit this vulnerability by authenticating to the system and executing a crafted command on the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. To successfully exploit this vulnerability, an attacker would need at least guest credentials.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI de Cisco AsyncOS para Secure Web Appliance podr\u00eda permitir que un atacante local autenticado ejecute comandos arbitrarios y eleve privilegios a root. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario para la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad autentic\u00e1ndose en el sistema y ejecutando un comando manipulado en el dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente y elevar los privilegios a root. Para explotar con \u00e9xito esta vulnerabilidad, un atacante necesitar\u00eda al menos credenciales de invitado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-250\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-priv-esc-7uHpZsCC\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...