Lucene search

K
ciscoCiscoCISCO-SA-20180620-NXOSADMIN
HistoryJun 20, 2018 - 4:00 p.m.

Cisco FXOS and NX-OS Software Unauthorized Administrator Account Vulnerability

2018-06-2016:00:00
tools.cisco.com
43

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device.

The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

Affected configurations

Vulners
Node
cisconx-osMatch4.1\(2\)e1nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2nexus_9000_series
OR
cisconx-osMatch5.0\(3\)a1nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sm1nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a3nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a7nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2nexus_9000_series
OR
cisconx-osMatch7.0\(0\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(1\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(2\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(3\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(4\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(5\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(7\)n1nexus_9000_series
OR
cisconx-osMatch7.0\(8\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(1\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(2\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1nexus_9000_series
OR
cisconx-osMatch7.2\(0\)n1nexus_9000_series
OR
cisconx-osMatch7.2\(1\)n1nexus_9000_series
OR
cisconx-osMatch7.3\(0\)n1nexus_9000_series
OR
cisconx-osMatch7.3\(1\)n1nexus_9000_series
OR
ciscounified_computing_system_directorMatchany
OR
cisconx-osMatch4.1\(2\)e1\(1\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1b\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1d\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1e\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1f\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1g\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1h\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1i\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1j\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1m\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1c\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1n\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1k\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1o\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1q\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1l\)nexus_9000_series
OR
cisconx-osMatch4.1\(2\)e1\(1p\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(4\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(4a\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(4b\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(5.1\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(5.1a\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(5.2\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv1\(5.2b\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(1.1\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(1.1a\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(2.1\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(2.1a\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(2.2\)nexus_9000_series
OR
cisconx-osMatch4.2\(1\)sv2\(2.3\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)a1\(1\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)a1\(2\)nexus_9000_series
OR
cisconx-osMatch5.0\(3\)a1\(2a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sm1\(5.1\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.4\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.1\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.3\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.5a\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.5b\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.6\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.10\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.15\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(2.1\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(2.5\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(2.8\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(3.1\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.2\)nexus_9000_series
OR
cisconx-osMatch5.2\(1\)sv3\(1.4b\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1b\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1c\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1d\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1e\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(1f\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a1\(2d\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a3\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a3\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a3\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(5\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a4\(6\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(1a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(2a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(3a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(4a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(5\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(5a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(5b\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(6\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(7\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a6\(8\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a7\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a7\(1a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a7\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a7\(2a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(4a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(5\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)a8\(6\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n1\(2a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(1\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(1b\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(2\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(3\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(4\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(5\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(5a\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(6\)nexus_9000_series
OR
cisconx-osMatch6.0\(2\)n2\(7\)nexus_9000_series
OR
cisconx-osMatch7.0\(0\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(1\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(2\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(2\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.0\(3\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(4\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(4\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.0\(5\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(5\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(4s\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(3s\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(2s\)nexus_9000_series
OR
cisconx-osMatch7.0\(6\)n1\(1c\)nexus_9000_series
OR
cisconx-osMatch7.0\(7\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(7\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.0\(7\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.0\(8\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.0\(8\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch7.1\(0\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.1\(1\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.1\(1\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.1\(2\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.1\(2\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(2\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(5\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(4\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(3\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(2a\)nexus_9000_series
OR
cisconx-osMatch7.1\(3\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1d\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1c\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.1\(4\)n1\(1e\)nexus_9000_series
OR
cisconx-osMatch7.2\(0\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.2\(1\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.3\(0\)n1\(1\)nexus_9000_series
OR
cisconx-osMatch7.3\(0\)n1\(1b\)nexus_9000_series
OR
cisconx-osMatch7.3\(0\)n1\(1a\)nexus_9000_series
OR
cisconx-osMatch7.3\(1\)n1\(1\)nexus_9000_series
OR
ciscounified_computing_system_directorMatchany

0.0004 Low

EPSS

Percentile

5.1%

Related for CISCO-SA-20180620-NXOSADMIN