Lucene search

K
ciscoCiscoCISCO-SA-20161005-NXAAA
HistoryOct 05, 2016 - 4:00 p.m.

Cisco NX-OS Software-Based Products Authentication, Authorization, and Accounting Bypass Vulnerability

2016-10-0516:00:00
tools.cisco.com
31

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.3%

A vulnerability in the SSH subsystem of the Cisco Nexus family of products could allow an authenticated, remote attacker to bypass authentication, authorization, and accounting (AAA) restrictions.

The vulnerability is due to the improper processing of certain parameters that are passed to an affected device during the negotiation of an SSH connection. An attacker could exploit this vulnerability by authenticating to an affected device and passing a malicious value as part of the login procedure. A successful exploit could allow an attacker to bypass AAA restrictions and execute commands on the device command-line interface (CLI) that should be restricted to a different privileged user role.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-nxaaa [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-nxaaa”]

Affected configurations

Vulners
Node
cisconx_osMatch4.1
OR
cisconx_osMatch5.0
OR
cisconx_osMatch4.2
OR
cisconx_osMatch5.1
OR
cisconx_osMatch5.2
OR
cisconx_osMatch6.1
OR
cisconx_osMatch4.0\(0\)n1
OR
cisconx_osMatch4.0\(1a\)n1
OR
cisconx_osMatch4.0\(1a\)n2
OR
cisconx_osMatch4.1\(2\)e1
OR
cisconx_osMatch4.1\(3\)n1
OR
cisconx_osMatch4.1\(3\)n2
OR
cisconx_osMatch4.2\(1\)n1
OR
cisconx_osMatch4.2\(1\)n2
OR
cisconx_osMatch4.2\(1\)sv1
OR
cisconx_osMatch4.2\(1\)sv2
OR
cisconx_osMatch5.0\(2\)n1
OR
cisconx_osMatch5.0\(2\)n2
OR
cisconx_osMatch5.0\(3\)n1
OR
cisconx_osMatch5.0\(3\)n2
OR
cisconx_osMatch5.0\(3\)u1
OR
cisconx_osMatch5.0\(3\)u2
OR
cisconx_osMatch5.0\(3\)u3
OR
cisconx_osMatch5.0\(3\)u4
OR
cisconx_osMatch5.0\(3\)u5
OR
cisconx_osMatch5.1\(3\)n1
OR
cisconx_osMatch5.1\(3\)n2
OR
cisconx_osMatch5.2\(1\)n1
OR
cisconx_osMatch5.2\(1\)sm1
OR
cisconx_osMatch6.0
OR
cisconx_osMatch6.0\(2\)n1
OR
cisconx_osMatch6.0\(2\)n2
OR
cisconx_osMatch6.0\(2\)u1
OR
cisconx_osMatch6.0\(2\)u2
OR
cisconx_osMatch6.0\(2\)u3
OR
cisconx_osMatch6.0\(2\)u4
OR
cisconx_osMatch6.0\(2\)u5
OR
cisconx_osMatch6.1\(2\)i2
OR
cisconx_osMatch6.1\(2\)i3
OR
cisconx_osMatch6.2
OR
cisconx_osMatch7.0\(0\)n1
OR
cisconx_osMatch7.0\(1\)n1
OR
cisconx_osMatch7.0\(2\)n1
OR
cisconx_osMatch7.0\(3\)n1
OR
cisconx_osMatch4.1\(2\)
OR
cisconx_osMatch4.1\(3\)
OR
cisconx_osMatch4.1\(4\)
OR
cisconx_osMatch4.1\(5\)
OR
cisconx_osMatch5.0\(2a\)
OR
cisconx_osMatch5.0\(3\)
OR
cisconx_osMatch5.0\(5\)
OR
cisconx_osMatch4.2\(2a\)
OR
cisconx_osMatch4.2\(3\)
OR
cisconx_osMatch4.2\(4\)
OR
cisconx_osMatch4.2\(6\)
OR
cisconx_osMatch4.2\(8\)
OR
cisconx_osMatch5.1\(1\)
OR
cisconx_osMatch5.1\(1a\)
OR
cisconx_osMatch5.1\(3\)
OR
cisconx_osMatch5.1\(4\)
OR
cisconx_osMatch5.1\(5\)
OR
cisconx_osMatch5.1\(6\)
OR
cisconx_osMatch5.2\(1\)
OR
cisconx_osMatch5.2\(3a\)
OR
cisconx_osMatch5.2\(4\)
OR
cisconx_osMatch5.2\(5\)
OR
cisconx_osMatch5.2\(7\)
OR
cisconx_osMatch5.2\(9\)
OR
cisconx_osMatch6.1\(1\)
OR
cisconx_osMatch6.1\(2\)
OR
cisconx_osMatch6.1\(3\)
OR
cisconx_osMatch6.1\(4\)
OR
cisconx_osMatch6.1\(4a\)
OR
cisconx_osMatch4.0\(0\)n1\(1a\)
OR
cisconx_osMatch4.0\(0\)n1\(2\)
OR
cisconx_osMatch4.0\(0\)n1\(2a\)
OR
cisconx_osMatch4.0\(1a\)n1\(1\)
OR
cisconx_osMatch4.0\(1a\)n1\(1a\)
OR
cisconx_osMatch4.0\(1a\)n2\(1\)
OR
cisconx_osMatch4.0\(1a\)n2\(1a\)
OR
cisconx_osMatch4.1\(2\)e1\(1\)
OR
cisconx_osMatch4.1\(2\)e1\(1b\)
OR
cisconx_osMatch4.1\(2\)e1\(1d\)
OR
cisconx_osMatch4.1\(2\)e1\(1e\)
OR
cisconx_osMatch4.1\(2\)e1\(1f\)
OR
cisconx_osMatch4.1\(2\)e1\(1g\)
OR
cisconx_osMatch4.1\(2\)e1\(1h\)
OR
cisconx_osMatch4.1\(2\)e1\(1i\)
OR
cisconx_osMatch4.1\(2\)e1\(1j\)
OR
cisconx_osMatch4.1\(3\)n1\(1\)
OR
cisconx_osMatch4.1\(3\)n1\(1a\)
OR
cisconx_osMatch4.1\(3\)n2\(1\)
OR
cisconx_osMatch4.1\(3\)n2\(1a\)
OR
cisconx_osMatch4.2\(1\)n1\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1\)
OR
cisconx_osMatch4.2\(1\)n2\(1a\)
OR
cisconx_osMatch4.2\(1\)sv1\(4\)
OR
cisconx_osMatch4.2\(1\)sv1\(4a\)
OR
cisconx_osMatch4.2\(1\)sv1\(4b\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.1\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.1a\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.2\)
OR
cisconx_osMatch4.2\(1\)sv1\(5.2b\)
OR
cisconx_osMatch4.2\(1\)sv2\(1.1\)
OR
cisconx_osMatch4.2\(1\)sv2\(1.1a\)
OR
cisconx_osMatch4.2\(1\)sv2\(2.1\)
OR
cisconx_osMatch4.2\(1\)sv2\(2.1a\)
OR
cisconx_osMatch5.0\(2\)n1\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1\)
OR
cisconx_osMatch5.0\(2\)n2\(1a\)
OR
cisconx_osMatch5.0\(3\)n1\(1c\)
OR
cisconx_osMatch5.0\(3\)n2\(1\)
OR
cisconx_osMatch5.0\(3\)n2\(2\)
OR
cisconx_osMatch5.0\(3\)n2\(2a\)
OR
cisconx_osMatch5.0\(3\)n2\(2b\)
OR
cisconx_osMatch5.0\(3\)u1\(1\)
OR
cisconx_osMatch5.0\(3\)u1\(1a\)
OR
cisconx_osMatch5.0\(3\)u1\(1b\)
OR
cisconx_osMatch5.0\(3\)u1\(1d\)
OR
cisconx_osMatch5.0\(3\)u1\(2\)
OR
cisconx_osMatch5.0\(3\)u1\(2a\)
OR
cisconx_osMatch5.0\(3\)u2\(1\)
OR
cisconx_osMatch5.0\(3\)u2\(2\)
OR
cisconx_osMatch5.0\(3\)u2\(2a\)
OR
cisconx_osMatch5.0\(3\)u2\(2b\)
OR
cisconx_osMatch5.0\(3\)u2\(2c\)
OR
cisconx_osMatch5.0\(3\)u2\(2d\)
OR
cisconx_osMatch5.0\(3\)u3\(1\)
OR
cisconx_osMatch5.0\(3\)u3\(2\)
OR
cisconx_osMatch5.0\(3\)u3\(2a\)
OR
cisconx_osMatch5.0\(3\)u3\(2b\)
OR
cisconx_osMatch5.0\(3\)u4\(1\)
OR
cisconx_osMatch5.0\(3\)u5\(1\)
OR
cisconx_osMatch5.0\(3\)u5\(1a\)
OR
cisconx_osMatch5.0\(3\)u5\(1b\)
OR
cisconx_osMatch5.0\(3\)u5\(1c\)
OR
cisconx_osMatch5.0\(3\)u5\(1d\)
OR
cisconx_osMatch5.0\(3\)u5\(1e\)
OR
cisconx_osMatch5.0\(3\)u5\(1f\)
OR
cisconx_osMatch5.0\(3\)u5\(1g\)
OR
cisconx_osMatch5.0\(3\)u5\(1h\)
OR
cisconx_osMatch5.1\(3\)n1\(1\)
OR
cisconx_osMatch5.1\(3\)n1\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1\)
OR
cisconx_osMatch5.1\(3\)n2\(1a\)
OR
cisconx_osMatch5.1\(3\)n2\(1b\)
OR
cisconx_osMatch5.1\(3\)n2\(1c\)
OR
cisconx_osMatch5.2\(1\)n1\(1\)
OR
cisconx_osMatch5.2\(1\)n1\(1a\)
OR
cisconx_osMatch5.2\(1\)n1\(1b\)
OR
cisconx_osMatch5.2\(1\)n1\(2\)
OR
cisconx_osMatch5.2\(1\)n1\(2a\)
OR
cisconx_osMatch5.2\(1\)n1\(3\)
OR
cisconx_osMatch5.2\(1\)n1\(4\)
OR
cisconx_osMatch5.2\(1\)n1\(5\)
OR
cisconx_osMatch5.2\(1\)n1\(6\)
OR
cisconx_osMatch5.2\(1\)n1\(7\)
OR
cisconx_osMatch5.2\(1\)n1\(8a\)
OR
cisconx_osMatch5.2\(1\)n1\(8\)
OR
cisconx_osMatch5.2\(1\)sm1\(5.1\)
OR
cisconx_osMatch6.0\(1\)
OR
cisconx_osMatch6.0\(2\)
OR
cisconx_osMatch6.0\(3\)
OR
cisconx_osMatch6.0\(4\)
OR
cisconx_osMatch6.0\(2\)n1\(1\)
OR
cisconx_osMatch6.0\(2\)n1\(2\)
OR
cisconx_osMatch6.0\(2\)n1\(2a\)
OR
cisconx_osMatch6.0\(2\)n2\(1\)
OR
cisconx_osMatch6.0\(2\)n2\(1b\)
OR
cisconx_osMatch6.0\(2\)n2\(2\)
OR
cisconx_osMatch6.0\(2\)n2\(3\)
OR
cisconx_osMatch6.0\(2\)n2\(4\)
OR
cisconx_osMatch6.0\(2\)n2\(5\)
OR
cisconx_osMatch6.0\(2\)u1\(1\)
OR
cisconx_osMatch6.0\(2\)u1\(2\)
OR
cisconx_osMatch6.0\(2\)u1\(1a\)
OR
cisconx_osMatch6.0\(2\)u1\(3\)
OR
cisconx_osMatch6.0\(2\)u1\(4\)
OR
cisconx_osMatch6.0\(2\)u2\(1\)
OR
cisconx_osMatch6.0\(2\)u2\(2\)
OR
cisconx_osMatch6.0\(2\)u2\(3\)
OR
cisconx_osMatch6.0\(2\)u2\(4\)
OR
cisconx_osMatch6.0\(2\)u2\(5\)
OR
cisconx_osMatch6.0\(2\)u2\(6\)
OR
cisconx_osMatch6.0\(2\)u3\(1\)
OR
cisconx_osMatch6.0\(2\)u3\(2\)
OR
cisconx_osMatch6.0\(2\)u3\(3\)
OR
cisconx_osMatch6.0\(2\)u3\(4\)
OR
cisconx_osMatch6.0\(2\)u3\(5\)
OR
cisconx_osMatch6.0\(2\)u4\(1\)
OR
cisconx_osMatch6.0\(2\)u4\(2\)
OR
cisconx_osMatch6.0\(2\)u4\(3\)
OR
cisconx_osMatch6.0\(2\)u5\(1\)
OR
cisconx_osMatch6.1\(2\)i2\(1\)
OR
cisconx_osMatch6.1\(2\)i2\(2\)
OR
cisconx_osMatch6.1\(2\)i2\(2a\)
OR
cisconx_osMatch6.1\(2\)i2\(3\)
OR
cisconx_osMatch6.1\(2\)i2\(2b\)
OR
cisconx_osMatch6.1\(2\)i3\(1\)
OR
cisconx_osMatch6.1\(2\)i3\(2\)
OR
cisconx_osMatch6.1\(2\)i3\(3\)
OR
cisconx_osMatch6.2\(2\)
OR
cisconx_osMatch6.2\(2a\)
OR
cisconx_osMatch6.2\(6\)
OR
cisconx_osMatch6.2\(6b\)
OR
cisconx_osMatch6.2\(8\)
OR
cisconx_osMatch6.2\(8a\)
OR
cisconx_osMatch6.2\(8b\)
OR
cisconx_osMatch6.2\(10\)
OR
cisconx_osMatch7.0\(0\)n1\(1\)
OR
cisconx_osMatch7.0\(1\)n1\(1\)
OR
cisconx_osMatch7.0\(2\)n1\(1\)
OR
cisconx_osMatch7.0\(3\)n1\(1\)
VendorProductVersionCPE
cisconx_os4.1cpe:2.3:o:cisco:nx_os:4.1:*:*:*:*:*:*:*
cisconx_os5.0cpe:2.3:o:cisco:nx_os:5.0:*:*:*:*:*:*:*
cisconx_os4.2cpe:2.3:o:cisco:nx_os:4.2:*:*:*:*:*:*:*
cisconx_os5.1cpe:2.3:o:cisco:nx_os:5.1:*:*:*:*:*:*:*
cisconx_os5.2cpe:2.3:o:cisco:nx_os:5.2:*:*:*:*:*:*:*
cisconx_os6.1cpe:2.3:o:cisco:nx_os:6.1:*:*:*:*:*:*:*
cisconx_os4.0(0)n1cpe:2.3:o:cisco:nx_os:4.0\(0\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n1cpe:2.3:o:cisco:nx_os:4.0\(1a\)n1:*:*:*:*:*:*:*
cisconx_os4.0(1a)n2cpe:2.3:o:cisco:nx_os:4.0\(1a\)n2:*:*:*:*:*:*:*
cisconx_os4.1(2)e1cpe:2.3:o:cisco:nx_os:4.1\(2\)e1:*:*:*:*:*:*:*
Rows per page:
1-10 of 2131

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.3%

Related for CISCO-SA-20161005-NXAAA