Vulnerability Name:

CVE-2018-0122 (CCN-138810)

Assigned:2017-11-27
Published:2018-02-07
Updated:2020-09-04
Summary:A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the affected operating system. An attacker could exploit this vulnerability by injecting crafted command arguments into a vulnerable CLI command for the affected operating system. A successful exploit could allow the attacker to overwrite or modify arbitrary files that are stored in the flash memory of an affected system. To exploit this vulnerability, the attacker would need to authenticate to an affected system by using valid administrator credentials. Cisco Bug IDs: CSCvf93335.
CVSS v3 Severity:4.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N)
3.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
4.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:6.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-78
Vulnerability Consequences:File Manipulation
References:Source: MITRE
Type: CNA
CVE-2018-0122

Source: BID
Type: Third Party Advisory, VDB Entry
103028

Source: CCN
Type: BID-103028
Cisco StarOS CVE-2018-0122 Local Arbitrary File Overwrite Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040340

Source: XF
Type: UNKNOWN
cisco-cve20180122-file-overwrite(138810)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180207-asr
Cisco StarOS for Cisco ASR 5000 Series Aggregation Services Routers File Overwrite Vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-asr

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:staros:21.3.0.67664:*:*:*:*:*:*:*
  • AND
  • cpe:/h:cisco:asr_5000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asr_5500:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:asr_5700:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:cisco:staros:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco staros 21.3.0.67664
    cisco asr 5000 -
    cisco asr 5500 -
    cisco asr 5700 -
    cisco staros *