Vulnerabilities > CVE-2018-0395 - Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System and Nx-Os

047910
CVSS 5.3 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
high complexity
cisco
CWE-20
nessus

Summary

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface on the targeted device. A successful exploit could allow the attacker to cause the switch to reload unexpectedly.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20181017-FX-OS-DOS.NASL
    descriptionA denial of service (DoS) vulnerability exists in Cisco FX-OS Software due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An unauthenticated, local attacker can exploit this issue, by sending a crafted LLDP packet to an interface on the targeted device, to cause the system to reload. Please see the included Cisco BIDs and Cisco Security Advisory for more information
    last seen2020-04-01
    modified2020-03-27
    plugin id134946
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134946
    titleCisco FXOS Software Link Layer Discovery Protocol DoS (cisco-sa-20181017-fxnx-os-dos)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134946);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/31");
    
      script_cve_id("CVE-2018-0395");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf23367");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20181017-fxnx-os-dos");
    
      script_name(english:"Cisco FXOS Software Link Layer Discovery Protocol DoS (cisco-sa-20181017-fxnx-os-dos)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "A denial of service (DoS) vulnerability exists in Cisco FX-OS Software due to improper input validation of
    certain type, length, value (TLV) fields of the LLDP frame header. An unauthenticated, local attacker can exploit this
    issue, by sending a crafted LLDP packet to an interface on the targeted device, to cause the system to reload.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3775192a");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvf23367");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvf23367");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0395");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/27");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:fxos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_enumerate_firepower.nbin", "cisco_asa_firepower_version.nasl");
      script_require_keys("installed_sw/FXOS", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'FXOS');
    
    # check if 4100 series or 9300 series appliance
    if (product_info['model'] =~ "^(41|93)[0-9]{2}$")
    {
      vuln_ranges = [ {'min_ver' : '0.0', 'fix_ver' : '2.3'} ];
    }
    else
    {
      audit(AUDIT_HOST_NOT, "a vulnerable model");
    }
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
    workaround_params = [];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_NOTE,
      'bug_id'   , "CSCvf23367",
      'version'  , product_info['version'],
      'fix'      , '2.3.1.58'
    );
    
    cisco::check_and_report(product_info:product_info,
      workarounds       : workarounds,
      workaround_params : workaround_params,
      reporting         : reporting,
      vuln_ranges       : vuln_ranges
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-20181017-NX-OS-DOS.NASL
    descriptionA denial of service (DoS) vulnerability exists in Cisco NX-OS Software due to improper input validation of certain type, length, value (TLV) fields of the LLDP frame header. An unauthenticated, local attacker can exploit this issue, by sending a crafted LLDP packet to an interface on the targeted device, to cause the system to reload. Please see the included Cisco BIDs and Cisco Security Advisory for more information
    last seen2020-04-01
    modified2020-03-27
    plugin id134947
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134947
    titleCisco NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134947);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/31");
    
      script_cve_id("CVE-2018-0395");
      script_xref(name:"CISCO-BUG-ID", value:"CSCuc98542");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvj94174");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvj96148");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20181017-fxnx-os-dos");
    
      script_name(english:"Cisco NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "A denial of service (DoS) vulnerability exists in Cisco NX-OS Software due to improper input validation of
    certain type, length, value (TLV) fields of the LLDP frame header. An unauthenticated, local attacker can exploit this
    issue, by sending a crafted LLDP packet to an interface on the targeted device, to cause the system to reload.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3775192a");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuc98542");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj94174");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj96148");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCuc98542, CSCvj94174, CSCvj96148");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0395");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/27");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:nx-os");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_nxos_version.nasl");
      script_require_keys("Host/Cisco/NX-OS/Version", "Host/Cisco/NX-OS/Device", "Host/Cisco/NX-OS/Model", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include('ccf.inc');
    include('cisco_workarounds.inc');
    
    product_info = cisco::get_product_info(name:"Cisco NX-OS Software");
    
    if ('Nexus' >< product_info['device'])
    {
      # check if 2000 , 5500, 5600, or 6000 series
      if (preg(pattern:"^20[0-9]{2}$", string:product_info['model']) ||
          preg(pattern:"^5[5-6][0-9]{2}$", string:product_info['model']) ||
          preg(pattern:"^6[0-9]{3}$", string:product_info['model']))
        {
        bid = 'CSCuc98542';
        vuln_ranges = [
        {'min_ver' : '5.0', 'fix_ver' : '7.0(0)N1(1)'}
        ];
      }
      # check if 3000 series
      else if (preg(pattern:"^30[0-9]{2}$", string:product_info['model']))
      {
        bid = 'CSCuc98542';
        vuln_ranges = [
        {'min_ver' : '5.0(3)', 'fix_ver' : '6.0(2)U1(2)'}
        ];
      }
      # check if 3500 series
      else if (preg(pattern:"^35[0-9]{2}$", string:product_info['model']))
      {
        bid = 'CSCuc98542';
        vuln_ranges = [
        {'min_ver' : '5.0(3)', 'fix_ver' : '6.0(2)A1(1b)'}
        ];
      }
      # check if 7000 or 7700 series
      else if (preg(pattern:"^7(0|7)[0-9]{2}$", string:product_info['model']))
      {
        bid = 'CSCuc98542';
        vuln_ranges = [
        {'min_ver' : '5.2', 'fix_ver' : '5.2(9)'},
        {'min_ver' : '6.1', 'fix_ver' : '6.1(3)'}
        ];
      }
      # check if 9000 series
      else if (preg(pattern:"^90[0-9]{2}$", string:product_info['model']))
      {
        bid = 'CSCvj94174';
        vuln_ranges = [
        {'min_ver' : '0.0', 'fix_ver' : '13.2(2l)'}
        ];
      }
    }
    else if ('MDS' >< product_info['device'])
    {
      # check if 9000 series
      if (preg(pattern:"^90[0-9]{2}$", string:product_info['model']))
      {
        bid = 'CSCuc98542';
        vuln_ranges = [
        {'min_ver' : '5.2', 'fix_ver' : '6.2(1)'}
        ];
      }
    }
    else if ('UCS' >< product_info['device'])
    {
      # check if 6100, 6200, and 6300 Series
      if (preg(pattern:"^6[1-3][0-9]{2}$", string:product_info['model']))
        {
        bid = 'CSCvj96148';
        vuln_ranges = [
        {'min_ver' : '0.0', 'fix_ver' : '2.2(8l)'},
        {'min_ver' : '3.1', 'fix_ver' : '3.1(3j)'},
        {'min_ver' : '3.2', 'fix_ver' : '3.2(3g)'},
        {'min_ver' : '4.0', 'fix_ver' : '4.0(1a)'}
        ];
      }
    }
    if (bid == '')
    {
      audit(AUDIT_HOST_NOT, 'a vulnerable model');
    }
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
    workaround_params = [];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_NOTE,
      'bug_id'   , bid,
      'version'  , product_info['version']
    );
    
    cisco::check_and_report(product_info:product_info,
      workarounds       : workarounds,
      workaround_params : workaround_params,
      reporting         : reporting,
      vuln_ranges       : vuln_ranges
    );