A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.
History

Wed, 11 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.
Title Cisco IOS XR Software CLI Arbitrary File Read Vulnerability
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-09-11T16:38:06.326Z

Updated: 2024-09-11T20:41:38.914Z

Reserved: 2023-11-08T15:08:07.643Z

Link: CVE-2024-20343

cve-icon Vulnrichment

Updated: 2024-09-11T20:41:31.458Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T17:15:12.223

Modified: 2024-09-12T12:35:54.013

Link: CVE-2024-20343

cve-icon Redhat

No data.