Arbitrary Code Execution in Cisco IOS XE Software



Published: 2020-10-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3423
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco IOS XE
Operating systems & Components / Operating system

4000 Series Integrated Services Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco ASR 1000 Series Aggregation Services Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cloud Services Router 1000V Series
Hardware solutions / Routers & switches, VoIP, GSM, etc

Integrated Services Virtual Routers
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU47237

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3423

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to insufficient restrictions on Lua function calls within the context of user-supplied Lua scripts. A local administrator can use a specially crafted Lua script, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco IOS XE: 17.2

4000 Series Integrated Services Routers: All versions

Cisco ASR 1000 Series Aggregation Services Routers: All versions

Cloud Services Router 1000V Series: All versions

Integrated Services Virtual Routers: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-lua-rce-7VeJX4f


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###