Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_CISCO_CVE-2018-0337.NASL
HistoryJul 25, 2023 - 12:00 a.m.

Cisco NX-OS Software Role-Based Access Arbitrary Command Execution (CVE-2018-0337)

2023-07-2500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
cisco
nx-os
vulnerability
local attacker
arbitrary commands
cve-2018-0337
input validation
file systems
cli
exploit
tenable.ot

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the role-based access-checking mechanisms of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on an affected device. The vulnerability exists because the affected software lacks proper input and validation checks for certain file systems. An attacker could exploit this vulnerability by issuing crafted commands in the CLI of an affected device. A successful exploit could allow the attacker to cause other users to execute unwanted, arbitrary commands on the affected device. Cisco Bug IDs: CSCvd06339, CSCvd15698, CSCvd36108, CSCvf52921, CSCvf52930, CSCvf52953, CSCvf52976.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501288);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/26");

  script_cve_id("CVE-2018-0337");

  script_name(english:"Cisco NX-OS Software Role-Based Access Arbitrary Command Execution (CVE-2018-0337)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the role-based access-checking mechanisms of Cisco
NX-OS Software could allow an authenticated, local attacker to execute
arbitrary commands on an affected device. The vulnerability exists
because the affected software lacks proper input and validation checks
for certain file systems. An attacker could exploit this vulnerability
by issuing crafted commands in the CLI of an affected device. A
successful exploit could allow the attacker to cause other users to
execute unwanted, arbitrary commands on the affected device. Cisco Bug
IDs: CSCvd06339, CSCvd15698, CSCvd36108, CSCvf52921, CSCvf52930,
CSCvf52953, CSCvf52976.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-rbaccess
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c48019f0");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0337");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(863);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.0%288%29n1%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.1%284%29n1%281%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%281%29dx%280.119%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%281%29n1%280.6%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%282%29n1%280.350%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:7.3%283%29d1%280.2%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.0%280.54%29s0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.1%280%29bd%280.20%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.1%280.9%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.2%280.4%29s0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.3%280%29spg%280.30%29");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os:8.8%283.5%29s0");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Cisco");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Cisco');

var asset = tenable_ot::assets::get(vendor:'Cisco');

var vuln_cpes = {
    "cpe:/o:cisco:nx-os:7.0%288%29n1%281%29" :
        {"versionEndIncluding" : "7.0%288%29n1%281%29", "versionStartIncluding" : "7.0%288%29n1%281%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.1%284%29n1%281%29" :
        {"versionEndIncluding" : "7.1%284%29n1%281%29", "versionStartIncluding" : "7.1%284%29n1%281%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.3%281%29n1%280.6%29" :
        {"versionEndIncluding" : "7.3%281%29n1%280.6%29", "versionStartIncluding" : "7.3%281%29n1%280.6%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.3%282%29n1%280.350%29" :
        {"versionEndIncluding" : "7.3%282%29n1%280.350%29", "versionStartIncluding" : "7.3%282%29n1%280.350%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.3%281%29dx%280.119%29" :
        {"versionEndIncluding" : "7.3%281%29dx%280.119%29", "versionStartIncluding" : "7.3%281%29dx%280.119%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:7.3%283%29d1%280.2%29" :
        {"versionEndIncluding" : "7.3%283%29d1%280.2%29", "versionStartIncluding" : "7.3%283%29d1%280.2%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.0%280.54%29s0" :
        {"versionEndIncluding" : "8.0%280.54%29s0", "versionStartIncluding" : "8.0%280.54%29s0", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.1%280%29bd%280.20%29" :
        {"versionEndIncluding" : "8.1%280%29bd%280.20%29", "versionStartIncluding" : "8.1%280%29bd%280.20%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.1%280.9%29" :
        {"versionEndIncluding" : "8.1%280.9%29", "versionStartIncluding" : "8.1%280.9%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.2%280.4%29s0" :
        {"versionEndIncluding" : "8.2%280.4%29s0", "versionStartIncluding" : "8.2%280.4%29s0", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.3%280%29spg%280.30%29" :
        {"versionEndIncluding" : "8.3%280%29spg%280.30%29", "versionStartIncluding" : "8.3%280%29spg%280.30%29", "family" : "NXOS"},
    "cpe:/o:cisco:nx-os:8.8%283.5%29s0" :
        {"versionEndIncluding" : "8.8%283.5%29s0", "versionStartIncluding" : "8.8%283.5%29s0", "family" : "NXOS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
cisconx-os7.0%288%29n1%281%29cpe:/o:cisco:nx-os:7.0%288%29n1%281%29
cisconx-os7.1%284%29n1%281%29cpe:/o:cisco:nx-os:7.1%284%29n1%281%29
cisconx-os7.3%281%29dx%280.119%29cpe:/o:cisco:nx-os:7.3%281%29dx%280.119%29
cisconx-os7.3%281%29n1%280.6%29cpe:/o:cisco:nx-os:7.3%281%29n1%280.6%29
cisconx-os7.3%282%29n1%280.350%29cpe:/o:cisco:nx-os:7.3%282%29n1%280.350%29
cisconx-os7.3%283%29d1%280.2%29cpe:/o:cisco:nx-os:7.3%283%29d1%280.2%29
cisconx-os8.0%280.54%29s0cpe:/o:cisco:nx-os:8.0%280.54%29s0
cisconx-os8.1%280%29bd%280.20%29cpe:/o:cisco:nx-os:8.1%280%29bd%280.20%29
cisconx-os8.1%280.9%29cpe:/o:cisco:nx-os:8.1%280.9%29
cisconx-os8.2%280.4%29s0cpe:/o:cisco:nx-os:8.2%280.4%29s0
Rows per page:
1-10 of 121

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for TENABLE_OT_CISCO_CVE-2018-0337.NASL