-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1810.2
          Cisco NX-OS Software Role-Based Access Control Elevated
                         Privileges Vulnerability
                              27 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise      -- Remote/Unauthenticated
                   Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0337 CVE-2018-0330 CVE-2018-0313
                   CVE-2018-0307 CVE-2018-0301 CVE-2018-0295
                   CVE-2018-0293 CVE-2018-0292 CVE-2018-0291

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxossnmp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-rbaccess
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosbgp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-cli-injection
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosigmp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-api-execution
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-nxapi

Comment: This bulletin contains nine (9) Cisco Systems security advisories.

Revision History:  August 27 2020: Vendor updated advisory: cisco-sa-20180620-nx-os-cli-injection with fixed version details
                   June   21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory: Cisco NX-OS Software Authenticated Simple Network 
Management Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-nxossnmp

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0291

CVSS Score v(3): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Simple Network Management Protocol (SNMP) input packet
processor of Cisco NX-OS Software could allow an authenticated, remote 
attacker to cause the SNMP application on an affected device to restart 
unexpectedly.

The vulnerability is due to improper validation of SNMP protocol data units 
(PDUs) in SNMP packets. An attacker could exploit this vulnerability by 
sending a crafted SNMP packet to an affected device. A successful exploit 
could allow the attacker to cause the SNMP application to restart multiple 
times, leading to a system-level restart and a denial of service (DoS) 
condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxossnmp

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco NX-OS Software Role-Based Access Arbitrary Command Execution 
Vulnerability

Advisory ID: cisco-sa-20180620-nxos-rbaccess

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0337

CVSS Score v(3): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the role-based access-checking mechanisms of Cisco NX-OS 
Software could allow an authenticated, local attacker to execute arbitrary 
commands on an affected device.

The vulnerability exists because the affected software lacks proper input and
validation checks for certain file systems. An attacker could exploit this 
vulnerability by issuing crafted commands in the CLI of an affected device. A
successful exploit could allow the attacker to cause other users to execute 
unwanted, arbitrary commands on the affected device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-rbaccess

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco NX-OS Software Border Gateway Protocol Denial 
of Service Vulnerability

Advisory ID: cisco-sa-20180620-nxosbgp

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0295

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco 
NX-OS Software could allow an unauthenticated, remote attacker to cause a 
denial of service (DoS) condition due to the device unexpectedly reloading.

The vulnerability is due to incomplete input validation of the BGP update 
messages. An attacker could exploit this vulnerability by sending a crafted 
BGP update message to the targeted device. An exploit could allow the attacker
to cause the switch to reload unexpectedly.

The Cisco implementation of the BGP protocol only accepts incoming BGP traffic
from explicitly defined peers. To exploit this vulnerability, an attacker must
be able to send the malicious packets over a TCP connection that appears to 
come from a trusted BGP peer or inject malformed messages into the victim's 
BGP network. This would require obtaining information about the BGP peers in 
the affected system's trusted network.

The vulnerability may be triggered when the router receives a malformed BGP 
message from a peer on an existing BGP session. At least one BGP neighbor 
session must be established for a router to be vulnerable.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosbgp

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco NX-OS Software CLI Arbitrary Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20180620-nx-os-cli-injection

First Published: 2018 June 20 16:00 GMT

Last Updated:    2020 August 26 20:48 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCve51704 CSCve91749 CSCve91768

CVE-2018-0307    

CWE-20

CVSS Score:
8.2  AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco NX-OS Software could allow an
    authenticated, local attacker to perform a command-injection attack on an
    affected device.

    The vulnerability is due to insufficient input validation of command
    arguments. An attacker could exploit this vulnerability by injecting
    malicious command arguments into a vulnerable CLI command. A successful
    exploit could allow the attacker, authenticated as a privileged user, to
    execute arbitrary commands with root privileges.

    Note : On products that support multiple virtual device contexts (VDC),
    this vulnerability could allow an attacker to access files from any VDC.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-nx-os-cli-injection

    This advisory is part of the June 2018 Cisco FXOS and NX-OS Software
    Security Advisory Collection, which includes 24 Cisco Security Advisories
    that describe 24 vulnerabilities. For a complete list of the advisories and
    links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS
    Software Security Advisory Collection .

Affected Products

  o 
    Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    an affected version of Cisco NX-OS Software:

       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which NX-OS Software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.3(2)D1(1):

        nxos-switch# show version

        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html
        Copyright (c) 2002-2017, Cisco Systems, Inc. All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under
        license. Certain components of this software are licensed under
        the GNU General Public License (GPL) version 2.0 or the GNU
        Lesser General Public License (LGPL) Version 2.1. A copy of each
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://www.opensource.org/licenses/lgpl-2.1.php
        Software
          BIOS:      version 2.12.0
          kickstart: version 7.3(2)D1(1)
          system:    version 7.3(2)D1(1)
        .
        .
        .


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series Next-Generation Firewall
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Series Switches
       Nexus 1100 Series Cloud Services Platforms
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6100 Series Fabric Interconnects
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects

    Cisco has not investigated whether this vulnerability affects Cisco Nexus
    4000 Series Switches, Cisco Nexus 5010 Switches, or Cisco Nexus 5020
    Switches because those products have reached end-of-life status. For more
    information, refer to the End-of-Sale and End-of-Life Announcement for the
    Cisco Nexus 4000 Series Switch Modules for IBM BladeCenter and the
    End-of-Sale and End-of-Life Announcement for the Cisco Nexus 5010 and Nexus
    5020 Switches .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, consider that this advisory is part of a collection. For a
    complete list of the advisories in the collection and links to them, see
    Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection .

    In the following tables, the left column lists releases of Cisco FXOS or
    NX-OS Software. The center column indicates whether a release is affected
    by the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this
    collection of advisories and which release includes fixes for those
    vulnerabilities.

    Nexus 3000 Series Switches: CSCve51704


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    Prior to   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I4
    7.0(3)I4   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I5   7.0(3)I7(1)           7.0(3)I7(4)
    7.0(3)I6   7.0(3)I7(1)           7.0(3)I7(4)
    7.0(3)I7   Not vulnerable        7.0(3)I7(4)


    Nexus 3500 Platform Switches: CSCve91749


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.0        6.0(2)A8(7)           7.0(3)I7(4)
    7.0.3      Not vulnerable        7.0(3)I7(4)


    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCve91768


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.0        7.1(5)N1(1b)          7.3(3)N1(1)
    7.0        7.1(5)N1(1b)          7.3(3)N1(1)
    7.1        7.1(5)N1(1b)          7.3(3)N1(1)
    7.2        7.3(3)N1(1)           7.3(3)N1(1)
    7.3        7.3(3)N1(1)           7.3(3)N1(1)


    Nexus 7000 and 7700 Series Switches: CSCve51704


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.2        6.2(20a)              8.1(2) or 8.2(1)
    7.2        7.3(2)D1(3)           8.1(2) or 8.2(1)
    7.3        7.3(2)D1(3)           8.1(2) or 8.2(1)
    8.0        8.1(2)                8.1(2) or 8.2(1)
    8.1        8.1(2)                8.1(2) or 8.2(1)
    8.2        Not vulnerable        Not vulnerable


    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCve51704


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    Prior to   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I4
    7.0(3)I4   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I5   7.0(3)I7(1)           7.0(3)I7(4)
    7.0(3)I6   7.0(3)I7(1)           7.0(3)I7(4)
    7.0(3)I7   Not vulnerable        7.0(3)I7(4)


    Nexus 9500 R-Series Line Cards and Fabric Modules and Nexus 3600 Platform
    Switches: CSCve51704


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    7.0        7.0(3)F3(3a)          7.0(3)F3(3a)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-nx-os-cli-injection

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Added additional First      | Fixed    |        |             |
    | 1.2     | Fixed Release versions to   | Software | Final  | 2020-AUG-26 |
    |         | the Fixed Releases tables.  |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.1     | Updated title of the        | Title    | Final  | 2018-JUN-20 |
    |         | advisory.                   |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2018-JUN-20 |
    +---------+-----------------------------+----------+--------+-------------+


==============================================================================

Cisco Security Advisory: Cisco NX-OS Software Internet Group Management 
Protocol Snooping Remote Code Execution and Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-nxosigmp

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0292

CVSS Score v(3): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Internet Group Management Protocol (IGMP) Snooping 
feature of Cisco NX-OS Software could allow an unauthenticated, adjacent 
attacker to execute arbitrary code and gain full control of an affected 
system. The attacker could also cause an affected system to reload, resulting
in a denial of service (DoS) condition.

The vulnerability is due to a buffer overflow condition in the IGMP Snooping 
subsystem. An attacker could exploit this vulnerability by sending crafted 
IGMP packets to an affected system. An exploit could allow the attacker to 
execute arbitrary code and gain full control of the affected system or cause 
the affected system to reload, resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosigmp

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco NX-OS Software NX-API Arbitrary Code Execution
Vulnerability

Advisory ID: cisco-sa-20180620-nxos-bo

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0301

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an 
unauthenticated, remote attacker to craft a packet to the management interface
on an affected system, causing a buffer overflow.

The vulnerability is due to incorrect input validation in the authentication 
module of the NX-API subsystem. An attacker could exploit this vulnerability 
by sending a crafted HTTP or HTTPS packet to the management interface of an 
affected system with the NX-API feature enabled. An exploit could allow the 
attacker to execute arbitrary code as root.

Note: NX-API is disabled by default.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-bo

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco NX-OS Software NX-API Arbitrary Command 
Execution Vulnerability

Advisory ID: cisco-sa-20180620-nx-os-api-execution

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0313

CVSS Score v(3): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an 
authenticated, remote attacker to send a malicious packet to the management 
interface on an affected system and execute a command-injection exploit.

The vulnerability is due to incorrect input validation of user-supplied data 
to the NX-API subsystem. An attacker could exploit this vulnerability by 
sending a malicious HTTP or HTTPS packet to the management interface of an 
affected system that has the NX-API feature enabled. A successful exploit 
could allow the attacker to execute arbitrary commands with root privileges.

Note: NX-API is disabled by default.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-api-execution

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco NX-OS Software Role-Based Access Control 
Elevated Privileges Vulnerability

Advisory ID: cisco-sa-20180620-nxosrbac

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0293

CVSS Score v(3): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in role-based access control (RBAC) for Cisco NX-OS Software 
could allow an authenticated, remote attacker to execute CLI commands that 
should be restricted for a nonadministrative user. The attacker would have to
possess valid user credentials for the device.

The vulnerability is due to incorrect RBAC privilege assignment for certain 
CLI commands. An attacker could exploit this vulnerability by authenticating 
to a device as a nonadministrative user and executing specific commands from 
the CLI. An exploit could allow the attacker to run commands that should be 
restricted to administrative users. These commands could modify the 
configuration or boot image on the device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosrbac

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco NX-OS Software NX-API Privilege Escalation 
Vulnerability

Advisory ID: cisco-sa-20180620-nxos-nxapi

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0330

CVSS Score v(3): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the NX-API management application programming interface 
(API) in devices running, or based on, Cisco NX-OS Software could allow an 
authenticated, remote attacker to execute commands with elevated privileges.

The vulnerability is due to a failure to properly validate certain parameters
included within an NX-API request. An attacker that can successfully 
authenticate to the NX-API could submit a request designed to bypass NX-OS 
role assignment. A successful exploit could allow the attacker to execute 
commands with elevated privileges.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-nxapi

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b7Js
-----END PGP SIGNATURE-----