ID

VAR-201806-1023


CVE

CVE-2018-0293


TITLE

Cisco NX-OS Software In OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-006889

DESCRIPTION

A vulnerability in role-based access control (RBAC) for Cisco NX-OS Software could allow an authenticated, remote attacker to execute CLI commands that should be restricted for a nonadministrative user. The attacker would have to possess valid user credentials for the device. The vulnerability is due to incorrect RBAC privilege assignment for certain CLI commands. An attacker could exploit this vulnerability by authenticating to a device as a nonadministrative user and executing specific commands from the CLI. An exploit could allow the attacker to run commands that should be restricted to administrative users. These commands could modify the configuration or boot image on the device. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCvd77904. Cisco NX-OS Software Is OS A command injection vulnerability exists. Vendors have confirmed this vulnerability Bug ID CSCvd77904 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. are products of Cisco. are all switch devices. FabricModules is a switch matrix module. NX-OSSoftware is the data center-level operating system software used by a set of switches running on it. Role-based access control (RBAC) is one of the role-based access control components

Trust: 2.52

sources: NVD: CVE-2018-0293 // JVNDB: JVNDB-2018-006889 // CNVD: CNVD-2018-12388 // BID: 104520 // VULHUB: VHN-118495

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-12388

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:8.1\(0.112\)s0

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i4

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)n1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:5.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:7.3\(2\)n1\(0.395\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:6.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(2\)

Trust: 1.0

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.9

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switchescope:eqversion:3000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:7000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:6000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:7700

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5600

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:5500

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:3500

Trust: 0.6

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:9500

Trust: 0.6

vendor:ciscomodel:nexus platform switchesscope:eqversion:3600

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:9000

Trust: 0.6

vendor:ciscomodel:nexus series switchesscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.3\(0\)zn\(0.9\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.3\(0\)zn\(0.81\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.3\(0\)n1\(1\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.3\(0\)zn\(0.83\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.0\(3\)i1\(1b\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.2\(1\)n1\(1\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.0\(3\)i2\(0.373\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.0\(3\)i1\(2\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:8.0\(1\)s2

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:7.3\(2\)n1\(0.296\)

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.1(1)

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 d1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f1scope:neversion: -

Trust: 0.3

sources: CNVD: CNVD-2018-12388 // BID: 104520 // JVNDB: JVNDB-2018-006889 // CNNVD: CNNVD-201806-1054 // NVD: CVE-2018-0293

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0293
value: HIGH

Trust: 1.0

NVD: CVE-2018-0293
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-12388
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201806-1054
value: HIGH

Trust: 0.6

VULHUB: VHN-118495
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0293
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-12388
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118495
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0293
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-12388 // VULHUB: VHN-118495 // JVNDB: JVNDB-2018-006889 // CNNVD: CNNVD-201806-1054 // NVD: CVE-2018-0293

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

problemtype:CWE-264

Trust: 1.0

sources: VULHUB: VHN-118495 // JVNDB: JVNDB-2018-006889 // NVD: CVE-2018-0293

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1054

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201806-1054

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006889

PATCH

title:cisco-sa-20180620-nxosrbacurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac

Trust: 0.8

title:Patches for several Cisco products NX-OSSoftwarerole-basedaccesscontrol privilege escalation vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/133285

Trust: 0.6

title:Multiple Cisco product NX-OS Software role-based access control Fixes for permission permissions and access control vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=100299

Trust: 0.6

sources: CNVD: CNVD-2018-12388 // JVNDB: JVNDB-2018-006889 // CNNVD: CNNVD-201806-1054

EXTERNAL IDS

db:NVDid:CVE-2018-0293

Trust: 3.4

db:BIDid:104520

Trust: 2.6

db:SECTRACKid:1041169

Trust: 1.7

db:JVNDBid:JVNDB-2018-006889

Trust: 0.8

db:CNNVDid:CNNVD-201806-1054

Trust: 0.7

db:CNVDid:CNVD-2018-12388

Trust: 0.6

db:VULHUBid:VHN-118495

Trust: 0.1

sources: CNVD: CNVD-2018-12388 // VULHUB: VHN-118495 // BID: 104520 // JVNDB: JVNDB-2018-006889 // CNNVD: CNNVD-201806-1054 // NVD: CVE-2018-0293

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180620-nxosrbac

Trust: 2.6

url:http://www.securityfocus.com/bid/104520

Trust: 1.7

url:http://www.securitytracker.com/id/1041169

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0293

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0293

Trust: 0.8

url:http://www.cisco.com

Trust: 0.3

sources: CNVD: CNVD-2018-12388 // VULHUB: VHN-118495 // BID: 104520 // JVNDB: JVNDB-2018-006889 // CNNVD: CNNVD-201806-1054 // NVD: CVE-2018-0293

CREDITS

Cisco

Trust: 0.3

sources: BID: 104520

SOURCES

db:CNVDid:CNVD-2018-12388
db:VULHUBid:VHN-118495
db:BIDid:104520
db:JVNDBid:JVNDB-2018-006889
db:CNNVDid:CNNVD-201806-1054
db:NVDid:CVE-2018-0293

LAST UPDATE DATE

2024-11-23T21:38:49.435000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-12388date:2018-06-30T00:00:00
db:VULHUBid:VHN-118495date:2019-10-09T00:00:00
db:BIDid:104520date:2018-06-20T00:00:00
db:JVNDBid:JVNDB-2018-006889date:2018-09-04T00:00:00
db:CNNVDid:CNNVD-201806-1054date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0293date:2024-11-21T03:37:54.813

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-12388date:2018-06-30T00:00:00
db:VULHUBid:VHN-118495date:2018-06-20T00:00:00
db:BIDid:104520date:2018-06-20T00:00:00
db:JVNDBid:JVNDB-2018-006889date:2018-09-04T00:00:00
db:CNNVDid:CNNVD-201806-1054date:2018-06-21T00:00:00
db:NVDid:CVE-2018-0293date:2018-06-20T21:29:00.343