6.7
MEDIUM
CVE-2018-0294
Cisco FXOS and NX-OS Unauthorized Account Configuration Vulnerability
Description

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to configure an unauthorized administrator account for an affected device. The vulnerability exists because the affected software does not properly delete sensitive files when certain CLI commands are used to clear the device configuration and reload a device. An attacker could exploit this vulnerability by logging into an affected device as an administrative user and configuring an unauthorized account for the device. The account would not require a password for authentication and would be accessible only via a Secure Shell (SSH) connection to the device. A successful exploit could allow the attacker to configure an unauthorized account that has administrative privileges, does not require a password for authentication, and does not appear in the running configuration or the audit logs for the affected device. This vulnerability affects Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3500 Platform Switches, Nexus 4000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd13993, CSCvd34845, CSCvd34857, CSCvd34862, CSCvd34879, CSCve35753.

INFO

Published Date :

June 20, 2018, 9:29 p.m.

Last Modified :

April 20, 2023, 3:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2018-0294 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
2 Cisco firepower_extensible_operating_system
3 Cisco fxos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0294.

URL Resource
http://www.securitytracker.com/id/1041169 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0294 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0294 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.2 from (excluding) 2.2.2.17 OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:* versions from (including) 2.2 from (excluding) 2.2.2.17
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.1.1 from (excluding) 2.1.1.86 OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:* versions from (including) 2.1.1 from (excluding) 2.1.1.86
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-264
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-287 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Aug. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041169 No Types Assigned http://www.securitytracker.com/id/1041169 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.3\(2\)n1\(0.354\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:5.2\(1\)sv3\(1.10\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.8\(3.5\)s0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i2\(4a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i2\(4a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6120xp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6140xp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 1.1 up to (excluding) 2.0.1.159 *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.1.1 up to (excluding) 2.1.1.86 *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.2.17 OR cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 1.1 up to (excluding) 2.0.1.159 *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.1.1 up to (excluding) 2.1.1.86 *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.2.17 OR cpe:2.3:h:cisco:firepower_9300_security_appliance:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:4.1\(2\)e1\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_4001:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041169 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0294 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0294 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability