Lucene search

K
ciscoCiscoCISCO-SA-20180620-NXOSRBAC
HistoryJun 20, 2018 - 4:00 p.m.

Cisco NX-OS Software Role-Based Access Control Elevated Privileges Vulnerability

2018-06-2016:00:00
tools.cisco.com
47

0.002 Low

EPSS

Percentile

57.4%

A vulnerability in role-based access control (RBAC) for Cisco NX-OS Software could allow an authenticated, remote attacker to execute CLI commands that should be restricted for a nonadministrative user. The attacker would have to possess valid user credentials for the device.

The vulnerability is due to incorrect RBAC privilege assignment for certain CLI commands. An attacker could exploit this vulnerability by authenticating to a device as a nonadministrative user and executing specific commands from the CLI. An exploit could allow the attacker to run commands that should be restricted to administrative users. These commands could modify the configuration or boot image on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

Affected configurations

Vulners
Node
cisconx-osMatch4.1nexus_9000_series
OR
cisconx-osMatch5.0nexus_9000_series
OR
cisconx-osMatch4.2nexus_9000_series
OR
cisconx-osMatch5.1nexus_9000_series
OR
cisconx-osMatch5.2nexus_9000_series
OR
cisconx-osMatch6.1nexus_9000_series
OR
cisconx-osMatch4.0\(0\)n1nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n1nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n2nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n1nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n2nexus_9000_series
OR
cisconx-osMatch4.2\(1\)n1nexus_9000_series
OR
cisconx-osMatch4.2\(1\)n2nexus_9000_series
OR
cisconx-osMatch5.0\(2\)n1nexus_9000_series
OR
cisconx-osMatch5.0\(2\)n2nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n1nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n2nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n1nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n2nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1nexus_9000_series
OR
cisconx-osMatch5.2\(9\)n1nexus_9000_series
OR
cisconx-osMatch6.0nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2nexus_9000_series
OR
cisconx-osMatch6.1\(2\)i1nexus_9000_series
OR
cisconx-osMatch6.1\(2\)i3nexus_9000_series
OR
cisconx-osMatch7.0nexus_9000_series
OR
cisconx-osMatch7.0\(1\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(2\)i2nexus_9000_series
OR
cisconx-osMatch7.0\(2\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1nexus_9000_series
OR
cisconx-osMatch7.2\(0\)d1nexus_9000_series
OR
cisconx-osMatch7.2\(0\)zznexus_9000_series
OR
cisconx-osMatch7.3nexus_9000_series
OR
cisconx-osMatch7.3\(1\)d1nexus_9000_series
OR
cisconx-osMatch7.3\(1\)n1nexus_9000_series
OR
cisconx-osMatch7.3\(2\)n1nexus_9000_series
OR
cisconx-osMatch8.0nexus_9000_series
OR
cisconx-osMatch4.1\(2\)nexus_9000_series
OR
cisconx-osMatch4.1\(3\)nexus_9000_series
OR
cisconx-osMatch4.1\(4\)nexus_9000_series
OR
cisconx-osMatch4.1\(5\)nexus_9000_series
OR
cisconx-osMatch5.0\(2a\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)nexus_9000_series
OR
cisconx-osMatch5.0\(5\)nexus_9000_series
OR
cisconx-osMatch4.2\(2a\)nexus_9000_series
OR
cisconx-osMatch4.2\(3\)nexus_9000_series
OR
cisconx-osMatch4.2\(4\)nexus_9000_series
OR
cisconx-osMatch4.2\(6\)nexus_9000_series
OR
cisconx-osMatch4.2\(8\)nexus_9000_series
OR
cisconx-osMatch5.1\(1\)nexus_9000_series
OR
cisconx-osMatch5.1\(1a\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)nexus_9000_series
OR
cisconx-osMatch5.1\(4\)nexus_9000_series
OR
cisconx-osMatch5.1\(5\)nexus_9000_series
OR
cisconx-osMatch5.1\(6\)nexus_9000_series
OR
cisconx-osMatch5.2\(3a\)nexus_9000_series
OR
cisconx-osMatch5.2\(4\)nexus_9000_series
OR
cisconx-osMatch5.2\(5\)nexus_9000_series
OR
cisconx-osMatch5.2\(7\)nexus_9000_series
OR
cisconx-osMatch5.2\(9\)nexus_9000_series
OR
cisconx-osMatch5.2\(3\)nexus_9000_series
OR
cisconx-osMatch5.2\(9a\)nexus_9000_series
OR
cisconx-osMatch6.1\(1\)nexus_9000_series
OR
cisconx-osMatch6.1\(2\)nexus_9000_series
OR
cisconx-osMatch6.1\(3\)nexus_9000_series
OR
cisconx-osMatch6.1\(4\)nexus_9000_series
OR
cisconx-osMatch6.1\(4a\)nexus_9000_series
OR
cisconx-osMatch6.1\(5\)nexus_9000_series
OR
cisconx-osMatch6.1\(3\)s5nexus_9000_series
OR
cisconx-osMatch6.1\(3\)s6nexus_9000_series
OR
cisconx-osMatch6.1\(5a\)nexus_9000_series
OR
cisconx-osMatch4.0\(0\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch4.0\(0\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch4.0\(0\)n1\(2a\)nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch4.0\(1a\)n2\(1a\)nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch4.1\(3\)n2\(1a\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)n2\(1a\)nexus_9000_series
OR
cisconx-osMatch5.0\(2\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch5.0\(2\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch5.0\(2\)n2\(1a\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n1\(1c\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n2\(2\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n2\(2a\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)n2\(2b\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n2\(1a\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n2\(1b\)nexus_9000_series
OR
cisconx-osMatch5.1\(3\)n2\(1c\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(2a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(3\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(4\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(5\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(6\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(7\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(8a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(8\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(8b\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(9\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(9a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)n1\(9b\)nexus_9000_series
OR
cisconx-osMatch5.2\(9\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(2a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(1b\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(5\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(5a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(6\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(7\)nexus_9000_series
OR
cisconx-osMatch6.1\(2\)i1\(1\)nexus_9000_series
OR
cisconx-osMatch6.1\(2\)i3\(3.78\)nexus_9000_series
OR
cisconx-osMatch6.1\(2\)i3\(3b\)nexus_9000_series
OR
cisconx-osMatch7.0\(3\)nexus_9000_series
OR
cisconx-osMatch7.0\(1\)n1\(3\)nexus_9000_series
OR
cisconx-osMatch7.0\(2\)i2\(2c\)nexus_9000_series
OR
cisconx-osMatch7.0\(2\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(1c\)nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(2.1\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(3.12\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1e\)nexus_9000_series
OR
cisconx-osMatch7.2\(0\)d1\(0.437\)nexus_9000_series
OR
cisconx-osMatch7.2\(0\)zz\(99.1\)nexus_9000_series
OR
cisconx-osMatch7.3\(0.2\)nexus_9000_series
OR
cisconx-osMatch7.3\(1\)d1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.3\(1\)n1\(0.1\)nexus_9000_series
OR
cisconx-osMatch7.3\(2\)n1\(0.296\)nexus_9000_series
OR
cisconx-osMatch8.0\(1\)s2nexus_9000_series

0.002 Low

EPSS

Percentile

57.4%

Related for CISCO-SA-20180620-NXOSRBAC