Cisco IOS XE Software for Catalyst 9000 Family Switches Catalyst 9000 Family Wireless Controllers Privilege Escalation (cisco-sa-ewlc-priv-esc-ybvHKO5)

high Nessus Plugin ID 159715

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability.

- A vulnerability in the CLI of Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Cisco Catalyst 9000 Family Wireless Controllers could allow an authenticated, local attacker to elevate privileges to level 15 on an affected device. This vulnerability is due to insufficient validation of user privileges after the user executes certain CLI commands. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands with level 15 privileges on the affected device. (CVE-2022-20681)

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvz37647

See Also

http://www.nessus.org/u?34eae375

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74561

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz37647

Plugin Details

Severity: High

ID: 159715

File Name: cisco-sa-ewlc-priv-esc-ybvHKO5-iosxe.nasl

Version: 1.7

Type: combined

Family: CISCO

Published: 4/13/2022

Updated: 5/3/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-20681

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version, Host/Cisco/IOS-XE/Model

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2022

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2022-20681

CWE: 266

CISCO-SA: cisco-sa-ewlc-priv-esc-ybvHKO5

IAVA: 2022-A-0159

CISCO-BUG-ID: CSCvz37647