Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-IOSXE-WEBUI-PRIVESC-J22SAA4Z.NASL
HistoryOct 16, 2023 - 12:00 a.m.

Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z)

2023-10-1600:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
120
cisco
ios xe
software
web ui
privilege escalation
vulnerability
unauthenticated
attacker
privileged account
system control
mitigation
vendor advisory

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.853 High

EPSS

Percentile

98.6%

A vulnerability in the web UI feature of Cisco IOS XE Software, when exposed to the internet or to untrusted networks, could allow an unauthenticated, remote attacker to create an account on an affected system with privilege level 15 access. The attacker can then use that account to gain control of the affected system. For steps to close the attack vector for this vulnerability, see the Recommendations section of the vendor’s advisory. The vendor (Cisco) will provide updates on the status of this investigation and when a software patch is available.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#TRUSTED 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
#TRUST-RSA-SHA256 579480cb518ed6077f0c1b583720869149aec9321a121371283dea7cd915601f29605455d39dca9c1bd7988299abf1b74223b0fc1344cdbdbc98efac9ca9b939e7688a1ba3d31361cba3f680e25ac8be72dcb29f9346a63e241a101a706ee500cb4e4073c431fae6665920872d3054d9b2458a15fe121bfb51c364a7c192a1a21fd970f99f24f47ced68688a64b9a6133220d4cc1ccad869a6876e8448dd038c04bdf25eb2656358b3a41f48d8fe25d0b01f61f4a4d9fdac22e385a3c03d896b45de1c514e1c936289b25332b319a73f228e8aa5fc0302771266d73b2aeab39195a2784790dc8fe09a47963ca394aa6e37187ae039179efd4cb5610975a53c833bb9f464b93013139ea86a268da0712c7083ce8973e6bd35dece56351413b44a550d47bf156176889b548a0b8987dadd97126077a8618ce7e5aaf681c5dcea1bcddca733c36a80ae0ceb2a6b8e48c08f766ec0693243a0793b843d28edfdff2edb4eddaca51aac4ca777989419c7ed26712b12ef9cffdbe1bfe7c7e09ecc4bb242c136a9a9ab7ab13b425bde1845504561684cf9cc623f0531214ec3c5cab8829e69d0d02dd95ccdf8339746a1938d6b558cf8502b8c7e6f20d6a49cdf71612beb51ff2004bf39ae6435aa8ba536b6350eed19704e6f2be5cf35e6730e1fa4e7b2bb8578a7a9420c19b89f88daedb933082dc8ce11a9f16d6a631af60a549c1d
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183167);
  script_version("1.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/16");

  script_cve_id("CVE-2023-20198", "CVE-2023-20273");
  script_xref(name:"CISCO-BUG-ID", value:"CSCwh87343");
  script_xref(name:"CISCO-SA", value:"cisco-sa-iosxe-webui-privesc-j22SaA4z");
  script_xref(name:"CEA-ID", value:"CEA-2023-0053");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/10/27");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2023/10/20");
  script_xref(name:"IAVA", value:"2023-A-0574");

  script_name(english:"Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the web UI feature of Cisco IOS XE Software, when exposed to the internet or to untrusted networks,
could allow an unauthenticated, remote attacker to create an account on an affected system with privilege level 15
access. The attacker can then use that account to gain control of the affected system. For steps to close the attack 
vector for this vulnerability, see the Recommendations section of the vendor's advisory. The vendor (Cisco) will provide
updates on the status of this investigation and when a software patch is available.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version 
number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2eb79c65");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh87343");
  # https://www.cisco.com/c/en/us/support/docs/ios-nx-os-software/ios-xe-dublin-17121/221128-software-fix-availability-for-cisco-ios.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8ced6a6e");
  script_set_attribute(attribute:"solution", value:
"See vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20198");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco IOX XE Unauthenticated RCE Chain');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/16");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl", "cisco_enum_smu.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

var product_info = cisco::get_product_info(name:'Cisco IOS XE Software');

var cisco_bid = 'CSCwh87343';
var smus;

smus['17.6.5']  = cisco_bid;
smus['17.9.3']  = cisco_bid;
smus['17.9.3a'] = cisco_bid;
smus['17.9.4']  = cisco_bid;

var vuln_ranges = [
  {'min_ver': '16.0',   'fix_ver': '16.12.10a'},
  {'min_ver': '17.0',   'fix_ver': '17.3.8a'},
  {'min_ver': '17.4',   'fix_ver': '17.6.5a'},
  {'min_ver': '17.6.6', 'fix_ver': '17.6.6a'},
  {'min_ver': '17.7',   'fix_ver': '17.9.4a'},
  {'min_ver': '17.10',  'fix_ver': '17.12.2'}
];

var workarounds = make_list(CISCO_WORKAROUNDS['generic_workaround']);

var workaround_params = [
  WORKAROUND_CONFIG['active-session-modules'],
  WORKAROUND_CONFIG['HTTP_Server_iosxe'],
  {'require_all_generic_workarounds': TRUE}
];

var reporting = make_array(
  'port'     , product_info['port'], 
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCwh87343',
  'cmds'     , make_list('show running-config')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_ranges:vuln_ranges,
  smus:smus
);
VendorProductVersionCPE
ciscoios_xecpe:/o:cisco:ios_xe

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.853 High

EPSS

Percentile

98.6%