A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability.
Metrics
No CVSS v4.0
Attack Vector Local
Attack Complexity Low
Privileges Required High
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact None
User Interaction None
No CVSS v3.0
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
This CVE is not in the KEV list.
The EPSS score is 0.00031.
Exploitation none
Automatable no
Technical Impact total
Affected Vendors & Products
| Vendors | Products |
|---|---|
|
Cisco
Subscribe
|
1100-4g Integrated Services Router
Subscribe
1100-4gltegb Integrated Services Router
Subscribe
1100-4gltena Integrated Services Router
Subscribe
1100-4p Integrated Services Router
Subscribe
1100-6g Integrated Services Router
Subscribe
1100-8p Integrated Services Router
Subscribe
1100-lte Integrated Services Router
Subscribe
1100 Integrated Services Router
Subscribe
1101-4p Integrated Services Router
Subscribe
1101 Integrated Services Router
Subscribe
1109-2p Integrated Services Router
Subscribe
1109-4p Integrated Services Router
Subscribe
1109 Integrated Services Router
Subscribe
1111x-8p Integrated Services Router
Subscribe
1111x Integrated Services Router
Subscribe
111x Integrated Services Router
Subscribe
1120 Integrated Services Router
Subscribe
1160 Integrated Services Router
Subscribe
4221 Integrated Services Router
Subscribe
4331 Integrated Services Router
Subscribe
4431 Integrated Services Router
Subscribe
4451 Integrated Services Router
Subscribe
4461 Integrated Services Router
Subscribe
Asr1001-hx
Subscribe
Asr1001-hx-rf
Subscribe
Asr1001-x-rf
Subscribe
Asr1001-x-ws
Subscribe
Asr1002-hx
Subscribe
Asr1002-hx-rf
Subscribe
Asr1002-hx-ws
Subscribe
Asr1002-x-rf
Subscribe
Asr1002-x-ws
Subscribe
Asr 1000-x
Subscribe
Asr 1001
Subscribe
Asr 1001-x
Subscribe
Asr 1002
Subscribe
Asr 1002-x
Subscribe
Asr 1004
Subscribe
Asr 1006
Subscribe
Asr 1013
Subscribe
Catalyst 9800-40
Subscribe
Catalyst 9800-80
Subscribe
Catalyst 9800-cl
Subscribe
Catalyst 9800-l
Subscribe
Catalyst 9800-l-c
Subscribe
Catalyst 9800-l-f
Subscribe
Catalyst C9200-24p
Subscribe
Catalyst C9200-24t
Subscribe
Catalyst C9200-48p
Subscribe
Catalyst C9200-48t
Subscribe
Catalyst C9200l-24p-4g
Subscribe
Catalyst C9200l-24p-4x
Subscribe
Catalyst C9200l-24pxg-2y
Subscribe
Catalyst C9200l-24pxg-4x
Subscribe
Catalyst C9200l-24t-4g
Subscribe
Catalyst C9200l-24t-4x
Subscribe
Catalyst C9200l-48p-4g
Subscribe
Catalyst C9200l-48p-4x
Subscribe
Catalyst C9200l-48pxg-2y
Subscribe
Catalyst C9200l-48pxg-4x
Subscribe
Catalyst C9200l-48t-4g
Subscribe
Catalyst C9200l-48t-4x
Subscribe
Catalyst C9300-24p
Subscribe
Catalyst C9300-24s
Subscribe
Catalyst C9300-24t
Subscribe
Catalyst C9300-24u
Subscribe
Catalyst C9300-24ux
Subscribe
Catalyst C9300-48p
Subscribe
Catalyst C9300-48s
Subscribe
Catalyst C9300-48t
Subscribe
Catalyst C9300-48u
Subscribe
Catalyst C9300-48un
Subscribe
Catalyst C9300-48uxm
Subscribe
Catalyst C9300l-24p-4g
Subscribe
Catalyst C9300l-24p-4x
Subscribe
Catalyst C9300l-24t-4g
Subscribe
Catalyst C9300l-24t-4x
Subscribe
Catalyst C9300l-48p-4g
Subscribe
Catalyst C9300l-48p-4x
Subscribe
Catalyst C9300l-48t-4g
Subscribe
Catalyst C9300l-48t-4x
Subscribe
Catalyst C9404r
Subscribe
Catalyst C9407r
Subscribe
Catalyst C9410r
Subscribe
Catalyst C9500-12q
Subscribe
Catalyst C9500-16x
Subscribe
Catalyst C9500-24q
Subscribe
Catalyst C9500-24y4c
Subscribe
Catalyst C9500-32c
Subscribe
Catalyst C9500-32qc
Subscribe
Catalyst C9500-40x
Subscribe
Catalyst C9500-48y4c
Subscribe
Csr 1000v
Subscribe
Ios Xe
Subscribe
Ws-c3650-12x48uq
Subscribe
Ws-c3650-12x48ur
Subscribe
Ws-c3650-12x48uz
Subscribe
Ws-c3650-24pd
Subscribe
Ws-c3650-24pdm
Subscribe
Ws-c3650-24ps
Subscribe
Ws-c3650-24td
Subscribe
Ws-c3650-24ts
Subscribe
Ws-c3650-48fd
Subscribe
Ws-c3650-48fq
Subscribe
Ws-c3650-48fqm
Subscribe
Ws-c3650-48fs
Subscribe
Ws-c3650-48pd
Subscribe
Ws-c3650-48pq
Subscribe
Ws-c3650-48ps
Subscribe
Ws-c3650-48td
Subscribe
Ws-c3650-48tq
Subscribe
Ws-c3650-48ts
Subscribe
Ws-c3650-8x24uq
Subscribe
Ws-c3850
Subscribe
Ws-c3850-12s
Subscribe
Ws-c3850-12x48u
Subscribe
Ws-c3850-12xs
Subscribe
Ws-c3850-24p
Subscribe
Ws-c3850-24s
Subscribe
Ws-c3850-24t
Subscribe
Ws-c3850-24u
Subscribe
Ws-c3850-24xs
Subscribe
Ws-c3850-24xu
Subscribe
Ws-c3850-48f
Subscribe
Ws-c3850-48p
Subscribe
Ws-c3850-48t
Subscribe
Ws-c3850-48u
Subscribe
Ws-c3850-48xs
Subscribe
|
Configuration 1 [-]
| AND |
|
No data.
No data.
Advisories
| Source | ID | Title |
|---|---|---|
EUVD |
EUVD-2020-24664 | A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability. |
Fixes
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
References
History
Thu, 19 Dec 2024 14:15:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| CPEs | cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:* |
Wed, 13 Nov 2024 18:15:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| Metrics |
ssvc
|
Status: PUBLISHED
Assigner: cisco
Published:
Updated: 2024-11-13T17:54:13.042Z
Reserved: 2019-12-12T00:00:00
Link: CVE-2020-3393
Updated: 2024-08-04T07:30:58.334Z
Status : Modified
Published: 2020-09-24T18:15:17.587
Modified: 2024-12-19T13:52:35.190
Link: CVE-2020-3393
No data.
OpenCVE Enrichment
No data.
EUVD