Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2015-4237.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
cisco
nexus
command line interface
vulnerability
local privilege escalation
cve-2015-4237
security advisory

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.2%

The CLI parser in Cisco NX-OS 4.1(2)E1(1), 6.2(11b), 6.2(12), 7.2(0)ZZ(99.1), 7.2(0)ZZ(99.3), and 9.1(1)SV1(3.1.8) on Nexus devices allows local users to execute arbitrary OS commands via crafted characters in a filename, aka Bug IDs CSCuv08491, CSCuv08443, CSCuv08480, CSCuv08448, CSCuu99291, CSCuv08434, and CSCuv08436.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501422);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/25");

  script_cve_id("CVE-2015-4237");

  script_name(english:"Cisco Nexus Operating System Devices Command Line Interface Local Privilege Escalation (CVE-2015-4237)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The CLI parser in Cisco NX-OS 4.1(2)E1(1), 6.2(11b), 6.2(12),
7.2(0)ZZ(99.1), 7.2(0)ZZ(99.3), and 9.1(1)SV1(3.1.8) on Nexus devices
allows local users to execute arbitrary OS commands via crafted
characters in a filename, aka Bug IDs CSCuv08491, CSCuv08443,
CSCuv08480, CSCuv08448, CSCuu99291, CSCuv08434, and CSCuv08436.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewAlert.x?alertId=39583");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1032775");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-4237");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(264, 78);

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.1%282%29e1%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:6.2%2811b%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:6.2%2812%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.2%280%29zz%2899.1%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.2%280%29zz%2899.3%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:9.1%281%29sv1%283.1.8%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.2%280%29zz%2899.3%29" :
        {"versionEndIncluding" : "7.2%280%29zz%2899.3%29", "versionStartIncluding" : "7.2%280%29zz%2899.3%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.2%280%29zz%2899.1%29" :
        {"versionEndIncluding" : "7.2%280%29zz%2899.1%29", "versionStartIncluding" : "7.2%280%29zz%2899.1%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:6.2%2811b%29" :
        {"versionEndIncluding" : "6.2%2811b%29", "versionStartIncluding" : "6.2%2811b%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:9.1%281%29sv1%283.1.8%29" :
        {"versionEndIncluding" : "9.1%281%29sv1%283.1.8%29", "versionStartIncluding" : "9.1%281%29sv1%283.1.8%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:6.2%2812%29" :
        {"versionEndIncluding" : "6.2%2812%29", "versionStartIncluding" : "6.2%2812%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.1%282%29e1%281%29" :
        {"versionEndIncluding" : "4.1%282%29e1%281%29", "versionStartIncluding" : "4.1%282%29e1%281%29", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
cisconx-os4.1%282%29e1%281%29cpe:/o:cisco:nx-os:4.1%282%29e1%281%29
cisconx-os6.2%2811b%29cpe:/o:cisco:nx-os:6.2%2811b%29
cisconx-os6.2%2812%29cpe:/o:cisco:nx-os:6.2%2812%29
cisconx-os7.2%280%29zz%2899.1%29cpe:/o:cisco:nx-os:7.2%280%29zz%2899.1%29
cisconx-os7.2%280%29zz%2899.3%29cpe:/o:cisco:nx-os:7.2%280%29zz%2899.3%29
cisconx-os9.1%281%29sv1%283.1.8%29cpe:/o:cisco:nx-os:9.1%281%29sv1%283.1.8%29

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.2%

Related for TENABLE_OT_CISCO_CVE-2015-4237.NASL