Lucene search

K
nvd[email protected]NVD:CVE-2018-0294
HistoryJun 20, 2018 - 9:29 p.m.

CVE-2018-0294

2018-06-2021:29:00
CWE-264
web.nvd.nist.gov
5

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753.

Affected configurations

Nvd
Node
cisconx-osMatch7.3\(2\)n1\(0.354\)
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osMatch5.2\(1\)sv3\(1.10\)
AND
cisconexus_1000vMatch-vmware_vsphere
Node
cisconx-osMatch8.8\(3.5\)s0
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
Node
cisconx-osMatch7.0\(3\)i2\(4a\)
AND
cisconexus_172tq-xlMatch-
OR
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064-32tMatch-
OR
cisconexus_3064-tMatch-
OR
cisconexus_3064-xMatch-
OR
cisconexus_3100-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-xMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172pqMatch-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_c36180yc-rMatch-
Node
cisconx-osMatch7.0\(3\)i2\(4a\)
AND
ciscoucs_6120xpMatch-
OR
ciscoucs_6140xpMatch-
OR
ciscoucs_6248upMatch-
OR
ciscoucs_6296upMatch-
OR
ciscoucs_6324Match-
OR
ciscoucs_6332Match-
Node
ciscofirepower_extensible_operating_systemRange2.1.12.1.1.86
OR
ciscofirepower_extensible_operating_systemRange2.22.2.2.17
OR
ciscofxosRange1.12.0.1.159
AND
ciscofirepower_4110Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4150Match-
Node
ciscofirepower_extensible_operating_systemRange2.1.12.1.1.86
OR
ciscofirepower_extensible_operating_systemRange2.22.2.2.17
OR
ciscofxosRange1.12.0.1.159
AND
ciscofirepower_9300_security_applianceMatch-
Node
cisconx-osMatch4.1\(2\)e1\(1a\)
AND
cisconexus_4001Match-
VendorProductVersionCPE
cisconx-os7.3(2)n1(0.354)cpe:2.3:o:cisco:nx-os:7.3\(2\)n1\(0.354\):*:*:*:*:*:*:*
cisconexus_5000-cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
cisconexus_5010-cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*
cisconexus_5020-cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*
cisconexus_5548p-cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*
cisconexus_5548up-cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*
cisconexus_5596t-cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*
cisconexus_5596up-cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*
cisconexus_56128p-cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*
cisconexus_5624q-cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 791

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2018-0294