6.7
MEDIUM
CVE-2018-0221
"Cisco ISE CLI Command Injection Vulnerability"
Description

A vulnerability in specific CLI commands for the Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection to the underlying operating system or cause a hang or disconnect of the user session. The attacker needs valid administrator credentials for the device. The vulnerability is due to incomplete input validation of user input for certain CLI ISE configuration commands. An attacker could exploit this vulnerability by authenticating as an administrative user, issuing a specific CLI command, and entering crafted, malicious user input for the command parameters. An exploit could allow the attacker to perform command injection to the lower-level Linux operating system. It is also possible the attacker could cause the ISE user interface for this management session to hang or disconnect. Cisco Bug IDs: CSCvg95479.

INFO

Published Date :

March 8, 2018, 7:29 a.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2018-0221 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0221.

URL Resource
http://www.securityfocus.com/bid/103347 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040471 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0221 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0221 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-78
  • Initial Analysis by [email protected]

    Mar. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103347 No Types Assigned http://www.securityfocus.com/bid/103347 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040471 No Types Assigned http://www.securitytracker.com/id/1040471 Third Party Advisory, VDB Entry
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:2.0\(0.249\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.1\(0.474\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.2\(0.470\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.2\(0.903\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3\(0.298\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4\(0.192\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103347 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040471 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0221 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17841

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability