ID CVE-2020-3476
Summary A vulnerability in the CLI implementation of a specific command of Cisco IOS XE Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying host file system. The vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:ios:16.9:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:16.9:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:ios:16.10.1:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:ios:16.10.1:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 30-09-2020 - 18:45)
Impact:
Exploitability:
CWE CWE-552
CAPEC
  • Kerberoasting
    Through the exploitation of how service accounts leverage Kerberos authentication with Service Principal Names (SPNs), the adversary obtains and subsequently cracks the hashed credentials of a service account target to exploit its privileges. The Kerberos authentication protocol centers around a ticketing system which is used to request/grant access to services and to then access the requested services. As an authenticated user, the adversary may request Active Directory and obtain a service ticket with portions encrypted via RC4 with the private key of the authenticated account. By extracting the local ticket and saving it disk, the adversary can brute force the hashed value to reveal the target account credentials.
  • Probe System Files
    An adversary obtains unauthorized information due to improperly protected files. If an application stores sensitive information in a file that is not protected by proper access control, then an adversary can access the file and search for sensitive information.
  • Collect Data from Common Resource Locations
    An adversary exploits well-known locations for resources for the purposes of undermining the security of the target. In many, if not most systems, files and resources are organized in a default tree structure. This can be useful for adversaries because they often know where to look for resources or files that are necessary for attacks. Even when the precise location of a targeted resource may not be known, naming conventions may indicate a small area of the target machine's file tree where the resources are typically located. For example, configuration files are normally stored in the /etc director on Unix systems. Adversaries can take advantage of this to commit other types of attacks.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:P
refmap via4
cisco 20200924 Cisco IOS XE Software Arbitrary File Overwrite Vulnerability
Last major update 30-09-2020 - 18:45
Published 24-09-2020 - 18:15
Last modified 30-09-2020 - 18:45
Back to Top