7.2
CWE
264
Advisory Published
Updated

CVE-2018-0294

First published: Wed Jun 20 2018(Updated: )

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os=7.3\(2\)n1\(0.354\)
Cisco Nexus 5000
Cisco Nexus 5010
Cisco Nexus 5020
Cisco Nexus 5548p
Cisco Nexus 5548up
Cisco Nexus 5596t
Cisco Nexus 5596up
Cisco Nexus 56128p
Cisco Nexus 5624q
Cisco Nexus 5648q
Cisco Nexus 5672up
Cisco Nexus 5696q
Cisco Nx-os=5.2\(1\)sv3\(1.10\)
Cisco Nexus 1000v
Cisco Nx-os=8.8\(3.5\)s0
Cisco Nexus 92160yc-x
Cisco Nexus 92304qc
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93120tx
Cisco Nexus 93128tx
Cisco Nexus 93180yc-ex
Cisco Nexus 9332pq
Cisco Nexus 9372px
Cisco Nexus 9372tx
Cisco Nexus 9396px
Cisco Nexus 9396tx
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516
Cisco Nexus N9k-c9508-fm-r
Cisco Nexus N9k-x9636c-r
Cisco Nexus N9k-x9636q-r
Cisco Nx-os=7.0\(3\)i2\(4a\)
Cisco Nexus 172tq-xl
Cisco Nexus 3016
Cisco Nexus 3048
Cisco Nexus 3064-32t
Cisco Nexus 3064-t
Cisco Nexus 3064-x
Cisco Nexus 3100-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q
Cisco Nexus 3132q-x
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172pq
Cisco Nexus 3172pq-xl
Cisco Nexus 3172tq
Cisco Nexus 3172tq-32t
Cisco Nexus 3232c
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 34180yc
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nexus 3636c-r
Cisco Nexus C36180yc-r
Cisco Ucs 6120xp
Cisco Ucs 6140xp
Cisco Ucs 6248up
Cisco Ucs 6296up
Cisco Ucs 6324
Cisco Ucs 6332
Cisco Firepower Extensible Operating System>=2.1.1<2.1.1.86
Cisco Firepower Extensible Operating System>=2.2<2.2.2.17
Cisco FXOS>=1.1<2.0.1.159
Cisco Firepower 4110
Cisco Firepower 4120
Cisco Firepower 4140
Cisco Firepower 4150
Cisco Firepower 9300 Security Appliance
Cisco Nx-os=4.1\(2\)e1\(1a\)
Cisco Nexus 4001

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203