A vulnerability in Cisco RCM for Cisco StarOS Software could allow an unauthenticated, remote attacker to perform remote code execution on the application with root-level privileges in the context of the configured container.
This vulnerability exists because the debug mode is incorrectly enabled for specific services. An attacker could exploit this vulnerability by connecting to the device and navigating to the service with debug mode enabled. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
The attacker would need to perform detailed reconnaissance to allow for unauthenticated access. The vulnerability can also be exploited by an authenticated attacker.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Cisco RCM for Cisco StarOS Software could allow an unauthenticated, remote attacker to perform remote code execution on the application with root-level privileges in the context of the configured container. This vulnerability exists because the debug mode is incorrectly enabled for specific services. An attacker could exploit this vulnerability by connecting to the device and navigating to the service with debug mode enabled. A successful exploit could allow the attacker to execute arbitrary commands as the root user. The attacker would need to perform detailed reconnaissance to allow for unauthenticated access. The vulnerability can also be exploited by an authenticated attacker. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | |
Title | Cisco Redundancy Configuration Manager Debug Remote Code Execution Vulnerability | |
Weaknesses | CWE-489 | |
References |
|
|
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T15:59:07.107Z
Updated: 2024-11-15T19:41:58.793Z
Reserved: 2021-11-02T13:28:29.035Z
Link: CVE-2022-20649
Vulnrichment
No data.
NVD
Status : Received
Published: 2024-11-15T16:15:20.247
Modified: 2024-11-15T16:15:20.247
Link: CVE-2022-20649
Redhat
No data.