Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco NX-OS Software NX-API Privilege Escalation Vulnerability
Informations
Name cisco-sa-20180620-nxos-nxapi First vendor Publication 2018-06-20
Vendor Cisco Last vendor Modification 2018-06-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges.

The vulnerability is due to a failure to properly validate certain parameters included within an NX-API request. An attacker that can successfully authenticate to the NX-API could submit a request designed to bypass NX-OS role assignment. A successful exploit could allow the attacker to execute commands with elevated privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-nxapi ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-nxapi"]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbKnrBXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczvRQQAJz7JsmGgqj6nIJ0pWhpZJQaHY9o 2ZBz2XrfAVMRgHuXvfW6guUpH0GIWRe2CPxE8UNj/0RqLXf9BsnwlF8Y87WinbFc B8dnwwS2nVfsCDHclDbAqhtCnoBn6NO4zLmDC433XwsiyKJYhicFcP4TGw8Xhw3d +AXX2zAhR32nXv1jFzuLpK5mZZpQghkqwmU58hQkdYUIhZ7GPE86jGjz611Rwc2L CBiyUDg0yeRupBShRUWY7mOX2jKRQyAKvNDrz3YbypbfQA/G3/IoNekgl1p84QiG K8mH4UKAno0euBiWL5GjHi3vxkSH2cqd92aqVzh8ijC8EEAZ6U1zy/RuBsf8lyUx OVmYZFfL2IINx+tQl29CMhQg9ka9ttYANKEAzBinitlnFkQ+qOQWFlWOsQE6Dflz ghR8KuI2edaDQhRMhXQyCAuOLuKryYVZRZd799TzZtzjYjAEMSrdkJYIoHxD9lYr o9pjOJiicyWMKvuXEhwb7yXTN723dth93ib/vGdun2g3LqI2rrVorH872UMOFTh/ i4KLWoHAVos9KWkONdxn+q6mx1FPcnjx8HLitwjUWEn32BDAVArfTymL0NDU4E/M 5aN9egaNRWTiiEZhAgBSbsRTfoXnSw0/t2a0w9P1LuRouWkXepYr9szm5FpqlYpv Rru1a556IY1KCSv3 =MEZ2 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 724

Snort® IPS/IDS

Date Description
2020-12-05 Cisco NX-OS NX-API privilege escalation attempt
RuleID : 46992 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-nxapi.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-08-21 21:22:12
  • Multiple Updates
2018-06-21 00:21:09
  • Multiple Updates
2018-06-20 21:19:41
  • First insertion