Executive Summary

Summary
Title Cisco NX-OS Software NX-API Arbitrary Command Execution Vulnerability
Informations
Name cisco-sa-20180620-nx-os-api-execution First vendor Publication 2018-06-20
Vendor Cisco Last vendor Modification 2018-06-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to send a malicious packet to the management interface on an affected system and execute a command-injection exploit.

The vulnerability is due to incorrect input validation of user-supplied data to the NX-API subsystem. An attacker could exploit this vulnerability by sending a malicious HTTP or HTTPS packet to the management interface of an affected system that has the NX-API feature enabled. A successful exploit could allow the attacker to execute arbitrary commands with root privileges.

Note: NX-API is disabled by default.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-api-execution ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-api-execution"]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbKnq4XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczfUYQAJIkOG7yTKcmye98X82WaOjmUoK7 L97CinOMffiY1qIUAgy896GtLvrC1Xja2gjX3WEEJkTbsj6sGL4h9mZ0zgiRgi0v f0ymZy3k3HlgPF3+oyyffJFwMGSiSv/m84Mq28WWwDLHp31TRb5oCGcIR85Gdu1a HRBuyZo1+btlce+9X/iNx12AflWBmIp6XPiTAlplVcHgfIttFMt4tqZEYUuEEEAS LGktoSZZheS/D4a7YULGUORuK5wj501ODRsoT1XkpG9IEwYTHmdR6+1NBFZBWV32 UfhcArAuD349f4QfsrHj3CT7SiA3eKhsMC3ts2HbEO6pOHwaeMpB8CVpH07aXrPm r/R+3/hqlTwGUCEiUjB1Ehyo93wnPyUNr8m16ldo6ztLJ42Bra/w6rFaX34uBj0j NidGFD7z9Sq/gXckMoUfmMSye4LnM3Ex0mpWdA6csYqXxK3ZJ3BZy/dB92kReNuc zOFgpq7izCDnhJiUT9BksmMF3xX7HB6BifgIwe3g47uD7ku7fy0rooyizkmfr7+f DNviwuekk5sQlHdJLDfVALunFpKXktidFtnZW4eLhEdUGF023/1D968pIlsDy4SU 89w2ybPqG3iBLxbuXS/F7Ujis1rVOfqeuDINB34XIBFw/3Wsfda5Y+gkITPfvmxV bbPpO5Guct44Qimr =Tybv END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6

Snort® IPS/IDS

Date Description
2020-12-05 Cisco NX-OS NX-API cli_ascii command injection attempt
RuleID : 47009 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco NX-OS NX-API ins_api command injection attempt
RuleID : 47008 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-nxapi.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-08-21 00:21:46
  • Multiple Updates
2018-06-21 17:21:16
  • Multiple Updates
2018-06-20 21:19:37
  • First insertion