var-201810-0563
Vulnerability from variot
A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for certain commands. An attacker could exploit this vulnerability by requesting access to the root shell of an affected device, after the shell access feature has been enabled. A successful exploit could allow the attacker to bypass authentication and gain unrestricted access to the root shell of the affected device. Cisco IOS XE There is an access control vulnerability in the software.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco 4000 Series Integrated Services Routers and so on are all different types of router products from Cisco. IOSXESoftware is an operating system developed by one of the Cisco companies for its network devices. Cisco IOS XE Software is prone to a local authentication-bypass vulnerability. This may lead to further attacks. This issue being tracked by Cisco Bug ID CSCvb79289
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0563", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "16.3\\(1\\)" }, { "model": "ios xe", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "asr series aggregation services routers", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "900" }, { "model": "series integrated services routers", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4000" }, { "model": "asr series aggregation services routers", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000" }, { "model": "cloud services router series", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000v" }, { "model": "integrated services virtual router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated services virtual router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloud services router series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "asr series aggregation services routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "asr series aggregation services routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "series integrated services routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40000" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "BID", "id": "105949" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-15371" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "105949" } ], "trust": 0.3 }, "cve": "CVE-2018-15371", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-15371", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 1.9, "id": "CNVD-2018-21255", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-125624", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-15371", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-15371", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-21255", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201809-1261", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-125624", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "VULHUB", "id": "VHN-125624" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for certain commands. An attacker could exploit this vulnerability by requesting access to the root shell of an affected device, after the shell access feature has been enabled. A successful exploit could allow the attacker to bypass authentication and gain unrestricted access to the root shell of the affected device. Cisco IOS XE There is an access control vulnerability in the software.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco 4000 Series Integrated Services Routers and so on are all different types of router products from Cisco. IOSXESoftware is an operating system developed by one of the Cisco companies for its network devices. Cisco IOS XE Software is prone to a local authentication-bypass vulnerability. This may lead to further attacks. \nThis issue being tracked by Cisco Bug ID CSCvb79289", "sources": [ { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "BID", "id": "105949" }, { "db": "VULHUB", "id": "VHN-125624" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-15371", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2018-011569", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201809-1261", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-21255", "trust": 0.6 }, { "db": "BID", "id": "105949", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-125624", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "VULHUB", "id": "VHN-125624" }, { "db": "BID", "id": "105949" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "id": "VAR-201810-0563", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "VULHUB", "id": "VHN-125624" } ], "trust": 1.3699451075 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" } ] }, "last_update_date": "2023-12-18T13:48:06.030000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180926-shell-access", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-shell-access" }, { "title": "Patches for multiple Cisco products IOSXESoftware privilege escalation vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/142803" }, { "title": "Multiple Cisco product IOS XE Software Fixes for access control error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85270" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.1 }, { "problemtype": "CWE-284", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-125624" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180926-shell-access" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15371" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15371" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "VULHUB", "id": "VHN-125624" }, { "db": "BID", "id": "105949" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-21255" }, { "db": "VULHUB", "id": "VHN-125624" }, { "db": "BID", "id": "105949" }, { "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "db": "NVD", "id": "CVE-2018-15371" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-21255" }, { "date": "2018-10-05T00:00:00", "db": "VULHUB", "id": "VHN-125624" }, { "date": "2018-09-26T00:00:00", "db": "BID", "id": "105949" }, { "date": "2019-01-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "date": "2018-10-05T14:29:06.217000", "db": "NVD", "id": "CVE-2018-15371" }, { "date": "2018-09-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-21255" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-125624" }, { "date": "2018-09-26T00:00:00", "db": "BID", "id": "105949" }, { "date": "2019-01-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011569" }, { "date": "2019-10-09T23:35:28.360000", "db": "NVD", "id": "CVE-2018-15371" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-1261" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "105949" }, { "db": "CNNVD", "id": "CNNVD-201809-1261" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS XE Software access control vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011569" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-1261" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.