A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root.
History

Wed, 11 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco ios Xr Software
CPEs cpe:2.3:o:cisco:ios_xr_software:-:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco ios Xr Software
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root.
Title Cisco IOS XR Software Local Privilege Escalation Vulnerability
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-09-11T16:38:23.982Z

Updated: 2024-09-12T03:55:39.920Z

Reserved: 2023-11-08T15:08:07.660Z

Link: CVE-2024-20398

cve-icon Vulnrichment

Updated: 2024-09-11T20:49:43.850Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T17:15:12.860

Modified: 2024-09-12T12:35:54.013

Link: CVE-2024-20398

cve-icon Redhat

No data.