A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-25T20:15:34.183884Z

Updated: 2024-09-16T23:05:56.322Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12661

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-25T21:15:11.157

Modified: 2019-10-09T23:45:59.980

Link: CVE-2019-12661

cve-icon Redhat

No data.