First published: Wed Mar 04 2020(Updated: )
A vulnerability in Cisco Remote PHY Device Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exists because the affected software does not properly sanitize user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying certain CLI commands with crafted arguments. A successful exploit could allow the attacker to run arbitrary commands as the root user, which could result in a complete system compromise.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Remote Phy 120 Firmware | <7.7 | |
Cisco Remote Phy 120 | ||
Cisco Remote Phy 220 Firmware | ||
Cisco Remote Phy 220 | ||
Cisco Remote Phy Shelf 7200 Firmware | ||
Cisco Remote Phy Shelf 7200 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3176 is a vulnerability in Cisco Remote PHY Device Software that allows an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges.
CVE-2020-3176 occurs due to the affected software not properly sanitizing user-supplied input.
The severity of CVE-2020-3176 is high with a CVSS score of 6.7.
To fix CVE-2020-3176, Cisco recommends upgrading to a fixed software release.
You can find more information about CVE-2020-3176 on the Cisco Security Advisory page.