First published: Thu Jun 07 2018(Updated: )
A vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software could allow an authenticated, local attacker to execute arbitrary commands on an affected system. The vulnerability exists because the affected software lacks proper input and validation checks for certain file systems. An attacker could exploit this vulnerability by issuing crafted commands in the CLI of an affected system. A successful exploit could allow the attacker to cause other users to execute unwanted arbitrary commands on the affected system. Cisco Bug IDs: CSCvf52994.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Computing System | =5.5\(203\) | |
Cisco Unified Computing System | =7.0\(0\)bz\(0.46\) | |
Cisco Unified Computing System | =9.0\(100.20\)b | |
Cisco Unified Computing System | =9.1\(1.13\) | |
Cisco Unified Computing System | =9.9\(0.902\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-0338 is a vulnerability in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software that could allow an authenticated, local attacker to execute arbitrary commands on an affected system.
CVE-2018-0338 affects Cisco Unified Computing System (UCS) Software by lacking proper input and validation checks in its role-based access-checking mechanisms.
The severity of CVE-2018-0338 is high with a CVSS score of 7.8.
An attacker with authenticated, local access can exploit CVE-2018-0338 to execute arbitrary commands on an affected system.
To fix CVE-2018-0338, Cisco has released a security advisory with patches and mitigations. Please refer to the Cisco Security Advisory for more information.