Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2018-0092.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco NX-OS System Software Unauthorized User Account Deletion (CVE-2018-0092)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
vulnerability
cisco nx-os
unauthorized account deletion
rbac
network-operator role
cisco products
cscvg21120

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the network-operator user role implementation for Cisco NX-OS System Software could allow an authenticated, local attacker to improperly delete valid user accounts. The network- operator role should not be able to delete other configured users on the device. The vulnerability is due to a lack of proper role-based access control (RBAC) checks for the actions that a user with the network-operator role is allowed to perform. An attacker could exploit this vulnerability by authenticating to the device with user credentials that give that user the network-operator role. Successful exploitation could allow the attacker to impact the integrity of the device by deleting configured user credentials. The attacker would need valid user credentials for the device. This vulnerability affects the following Cisco products running Cisco NX-OS System Software:
Nexus 3000 Series Switches, Nexus 3600 Platform Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCvg21120.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501304);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2018-0092");

  script_name(english:"Cisco NX-OS System Software Unauthorized User Account Deletion (CVE-2018-0092)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the network-operator user role implementation for
Cisco NX-OS System Software could allow an authenticated, local
attacker to improperly delete valid user accounts. The network-
operator role should not be able to delete other configured users on
the device. The vulnerability is due to a lack of proper role-based
access control (RBAC) checks for the actions that a user with the
network-operator role is allowed to perform. An attacker could exploit
this vulnerability by authenticating to the device with user
credentials that give that user the network-operator role. Successful
exploitation could allow the attacker to impact the integrity of the
device by deleting configured user credentials. The attacker would
need valid user credentials for the device. This vulnerability affects
the following Cisco products running Cisco NX-OS System Software:
Nexus 3000 Series Switches, Nexus 3600 Platform Switches, Nexus 9000
Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line
Cards and Fabric Modules. Cisco Bug IDs: CSCvg21120.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/102750");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1040248");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-nxos1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?02b456de");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0092");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(862);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%283%29i5%282%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%283%29i6%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%283%29i7%281%29");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.0%283%29i5%282%29" :
        {"versionEndIncluding" : "7.0%283%29i5%282%29", "versionStartIncluding" : "7.0%283%29i5%282%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.0%283%29i6%281%29" :
        {"versionEndIncluding" : "7.0%283%29i6%281%29", "versionStartIncluding" : "7.0%283%29i6%281%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.0%283%29i7%281%29" :
        {"versionEndIncluding" : "7.0%283%29i7%281%29", "versionStartIncluding" : "7.0%283%29i7%281%29", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
cisconx-os7.0%283%29i5%282%29cpe:/o:cisco:nx-os:7.0%283%29i5%282%29
cisconx-os7.0%283%29i6%281%29cpe:/o:cisco:nx-os:7.0%283%29i6%281%29
cisconx-os7.0%283%29i7%281%29cpe:/o:cisco:nx-os:7.0%283%29i7%281%29

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for TENABLE_OT_CISCO_CVE-2018-0092.NASL