Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2018-0294.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco FXOS and NX-OS Software Unauthorized Administrator Account (CVE-2018-0294)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
cisco
fxos
nx-os
unauthorized administrator account
vulnerability
local attacker
configuration
cli
ssh
firepower
nexus
ucs
tenable.ot
cve-2018-0294
tenable ot scanner

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501286);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2018-0294");

  script_name(english:"Cisco FXOS and NX-OS Software Unauthorized Administrator Account (CVE-2018-0294)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the write-erase feature of Cisco FXOS Software and
Cisco NX-OS Software could allow an authenticated, local attacker to
configure an unauthorized administrator account for an affected
device. The vulnerability exists because the affected software does
not properly delete sensitive files when certain CLI commands are used
to clear the device configuration and reload a device. An attacker
could exploit this vulnerability by logging into an affected device as
an administrative user and configuring an unauthorized account for the
device. The account would not require a password for authentication
and would be accessible only via a Secure Shell (SSH) connection to
the device. A successful exploit could allow the attacker to configure
an unauthorized account that has administrative privileges, does not
require a password for authentication, and does not appear in the
running configuration or the audit logs for the affected device. This
vulnerability affects Firepower 4100 Series Next-Generation Firewalls,
Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus
1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric
Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches,
Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000
Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series
Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug
IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879,
CSCve35753.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f6cae479");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1041169");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0294");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:4.1%282%29e1%281a%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:5.2%281%29sv3%281.10%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%283%29i2%284a%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%282%29n1%280.354%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.8%283.5%29s0");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.3%282%29n1%280.354%29" :
        {"versionEndIncluding" : "7.3%282%29n1%280.354%29", "versionStartIncluding" : "7.3%282%29n1%280.354%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:5.2%281%29sv3%281.10%29" :
        {"versionEndIncluding" : "5.2%281%29sv3%281.10%29", "versionStartIncluding" : "5.2%281%29sv3%281.10%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.8%283.5%29s0" :
        {"versionEndIncluding" : "8.8%283.5%29s0", "versionStartIncluding" : "8.8%283.5%29s0", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.0%283%29i2%284a%29" :
        {"versionEndIncluding" : "7.0%283%29i2%284a%29", "versionStartIncluding" : "7.0%283%29i2%284a%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:4.1%282%29e1%281a%29" :
        {"versionEndIncluding" : "4.1%282%29e1%281a%29", "versionStartIncluding" : "4.1%282%29e1%281a%29", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
cisconx-os4.1%282%29e1%281a%29cpe:/o:cisco:nx-os:4.1%282%29e1%281a%29
cisconx-os5.2%281%29sv3%281.10%29cpe:/o:cisco:nx-os:5.2%281%29sv3%281.10%29
cisconx-os7.0%283%29i2%284a%29cpe:/o:cisco:nx-os:7.0%283%29i2%284a%29
cisconx-os7.3%282%29n1%280.354%29cpe:/o:cisco:nx-os:7.3%282%29n1%280.354%29
cisconx-os8.8%283.5%29s0cpe:/o:cisco:nx-os:8.8%283.5%29s0

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for TENABLE_OT_CISCO_CVE-2018-0294.NASL