A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying certain CLI commands with crafted arguments. A successful exploit could allow the attacker to run arbitrary commands as the root user, which could result in a complete system compromise.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-03-04T18:40:46.141739Z

Updated: 2024-09-17T03:02:34.999Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-04T19:15:13.040

Modified: 2020-03-05T16:40:19.777

Link: CVE-2020-3176

cve-icon Redhat

No data.