First published: Thu Sep 24 2020(Updated: )
A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker to access files from the flash: filesystem. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain read-only access to files that are located on the flash: filesystem that otherwise might not have been accessible. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-info-disclosure-V4BmJBNF
Credit: Adeolu Owokade.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS | ||
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-info-disclosure-V4BmJBNF is considered to be medium due to potential unauthorized access to sensitive files.
To fix cisco-sa-info-disclosure-V4BmJBNF, update to the latest version of Cisco IOS or IOS XE Software where the vulnerability is patched.
Administrators using Cisco IOS Software and Cisco IOS XE Software on their devices are affected by cisco-sa-info-disclosure-V4BmJBNF.
cisco-sa-info-disclosure-V4BmJBNF impacts authenticated, local attackers who may gain unauthorized access to files.
No, cisco-sa-info-disclosure-V4BmJBNF requires local access, as the vulnerability is limited to authenticated users on the device.