7.8
CWE
73 427
Advisory Published
Updated

CVE-2024-20366

First published: Wed May 15 2024(Updated: )

A vulnerability in the Tail-f High Availability Cluster Communications (HCC) function pack of Cisco Crosswork Network Services Orchestrator (NSO) could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability exists because a user-controlled search path is used to locate executable files. An attacker could exploit this vulnerability by configuring the application in a way that causes a malicious file to be executed. A successful exploit could allow the attacker to execute arbitrary code on an affected device as the root user. To exploit this vulnerability, the attacker would need valid credentials on an affected device.

Credit: psirt@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Crosswork Network Services Orchestrator
Cisco Network Services Orchestrator>=5.0<5.0.5
Cisco Network Services Orchestrator>=6.0<6.0.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2024-20366?

    CVE-2024-20366 is rated as a high-severity vulnerability due to its potential to allow privilege escalation to root.

  • Who can exploit CVE-2024-20366?

    An authenticated, local attacker can exploit CVE-2024-20366 to elevate privileges on the affected device.

  • How do I fix CVE-2024-20366?

    To mitigate CVE-2024-20366, it is recommended to apply the latest security patches provided by Cisco for Crosswork Network Services Orchestrator.

  • What are the potential impacts of CVE-2024-20366?

    The exploitation of CVE-2024-20366 may allow an attacker to gain root privileges, leading to unauthorized access and control over the device.

  • Which software versions are affected by CVE-2024-20366?

    CVE-2024-20366 affects Cisco Crosswork Network Services Orchestrator, but specific version details should be confirmed through Cisco's security advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203