Vulnerability Name:

CVE-2018-0115 (CCN-137736)

Assigned:2017-11-27
Published:2018-01-17
Updated:2019-10-09
Summary:A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticated, local attacker to execute arbitrary commands with root privileges on an affected host operating system. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges. To exploit this vulnerability, the attacker would need to authenticate to the affected system by using valid administrator credentials. Cisco Bug IDs: CSCvf93332.
CVSS v3 Severity:6.7 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.7 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-78
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-0115

Source: BID
Type: Third Party Advisory, VDB Entry
102788

Source: CCN
Type: BID-102788
Cisco StarOS for ASR 5000 Series Routers CVE-2018-0115 Local Command Injection Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040239

Source: XF
Type: UNKNOWN
cisco-cve20180115-command-exec(137736)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180117-staros
Cisco StarOS CLI Command Injection Vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-staros

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:staros:*:*:*:*:*:*:*:*
  • AND
  • cpe:/h:cisco:asr_5000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asr_5500:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asr_5700:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:asr_5000_series:16.4.1:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:staros:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco staros *
    cisco asr 5000 -
    cisco asr 5500 -
    cisco asr 5700 -
    cisco asr 5000 series 16.4.1
    cisco staros *