Vulnerabilities > CVE-2018-0484 - Unspecified vulnerability in Cisco IOS 16.6.2/16.6.4
Summary
A vulnerability in the access control logic of the Secure Shell (SSH) server of Cisco IOS and IOS XE Software may allow connections sourced from a virtual routing and forwarding (VRF) instance despite the absence of the vrf-also keyword in the access-class configuration. The vulnerability is due to a missing check in the SSH server. An attacker could use this vulnerability to open an SSH connection to an affected Cisco IOS or IOS XE device with a source address belonging to a VRF instance. Once connected, the attacker would still need to provide valid credentials to access the device.
Nessus
NASL family CISCO NASL id CISCO-SA-20190109-IOS-SSH-VRF-IOSXE.NASL description According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the access control logic of the Secure Shell (SSH) server due to a missing check in the SSH server. An authenticated, remote attacker can exploit this, by providing valid credentials to access a device in order to open an SSH connection to an affected device with a source address belonging to a VRF instance, despite the absence of the last seen 2020-06-01 modified 2020-06-02 plugin id 131728 published 2019-12-06 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/131728 title Cisco IOS XE Software Secure Shell Connection on VRF (cisco-sa-20190109-ios-ssh-vrf) code #TRUSTED 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 # # (C) Tenable Network Security, Inc. # include('compat.inc'); if (description) { script_id(131728); script_version("1.4"); script_cvs_date("Date: 2019/12/09"); script_cve_id("CVE-2018-0484"); script_bugtraq_id(106560); script_xref(name:"CISCO-BUG-ID", value:"CSCvk37852"); script_xref(name:"CISCO-SA", value:"cisco-sa-20190109-ios-ssh-vrf"); script_name(english:"Cisco IOS XE Software Secure Shell Connection on VRF (cisco-sa-20190109-ios-ssh-vrf)"); script_set_attribute(attribute:"synopsis", value: "The remote device is missing a vendor-supplied security patch."); script_set_attribute(attribute:"description", value: "According to its self-reported version, Cisco IOS XE Software is affected by a vulnerability in the access control logic of the Secure Shell (SSH) server due to a missing check in the SSH server. An authenticated, remote attacker can exploit this, by providing valid credentials to access a device in order to open an SSH connection to an affected device with a source address belonging to a VRF instance, despite the absence of the 'vrf-also' keyword in the access-class configuration. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number."); # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?efbc26fd"); script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk37852"); script_set_attribute(attribute:"solution", value: "Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvk37852."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0484"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/10"); script_set_attribute(attribute:"patch_publication_date", value:"2016/01/09"); script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/06"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"CISCO"); script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("cisco_ios_xe_version.nasl"); script_require_keys("Host/Cisco/IOS-XE/Version"); exit(0); } include('cisco_workarounds.inc'); include('ccf.inc'); product_info = cisco::get_product_info(name:'Cisco IOS XE Software'); version_list = make_list( '3.18.3bSP', '16.6.3', '16.6.4', '16.6.4s', '16.6.4a' ); workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']); workaround_params = make_list(); reporting = make_array( 'port' , 0, 'severity' , SECURITY_WARNING, 'version' , product_info['version'], 'bug_id' , 'CSCvk37852' ); cisco::check_and_report( product_info:product_info, workarounds:workarounds, reporting:reporting, vuln_versions:version_list );
NASL family CISCO NASL id CISCO-SA-20190109-IOS-SSH-VRF-IOS.NASL description According to its self-reported version, Cisco IOS Software is affected by a vulnerability in the access control logic of the Secure Shell (SSH) server due to a missing check in the SSH server. An authenticated, remote attacker can exploit this, by providing valid credentials to access a device in order to open an SSH connection to an affected device with a source address belonging to a VRF instance, despite the absence of the last seen 2020-06-01 modified 2020-06-02 plugin id 131727 published 2019-12-06 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/131727 title Cisco IOS Software Secure Shell Connection on VRF (cisco-sa-20190109-ios-ssh-vrf) code #TRUSTED 68f7848a10f861c7f2e28305263e945ad7ef6f959cd367c87fe5f3224b149bd2ac6699a17d953d6c4a985029591e99a7f03ef5691699ea130ab6c65425f899816758cf95b6266759cd1103f81562f983be9f7ea7c3bfc3b2f6dabb620b57df612eb3f4c512807590fce41bfa85f07cb33d8f90a43c6ec9b6ab6356cd00169adbedf42ba447a1fa6d834341474bd31ce3f1d2792b34f211138331e20398662d41205cbeb116755da2b256995b2a786f65fb1bd21efda2a92205fe4e6da1ac098d1c6cba71e750141ea16b038c9eec36ee37143700f09b4cd1c2d7c8589fa92b7fcdab15ce497a3f5c1fe23d3b126618632026fb400e2fcd96034cd70e63b08c5c245bf031eeeff5fbc98532dfa6c200e450dc7c4fed896d241aa1b15648aa0cd3f6c516b4120dbf5b2dfcea442b3668f7e7132f4596e10a10169d44a5086abc3f0f09fc04d215822cc794deeff313f3d045628ed8eaaa5f7f477a13d6e488fb51754d32806a89119927179b8cfbce1cf13012ec6cb0e4f2054c30fe1b1c9c82d7e9413f5a01aa1683ee95afd9dfb557d11cca18fc5f5f17f64c8786ea057cd35c352db6f04c709e668c59ce4b2c1cd080d7af33ff672369745c25bfbec1d2173c613f2c85cb7ec38c37ae69232f757a5889003541bc25115e09ee260bae1b5d1f5384c0f1e1c0d3ffaaa01ba4fb9d5f1581ec725a5a397082b91a7e402d43ad26 # # (C) Tenable Network Security, Inc. # include('compat.inc'); if (description) { script_id(131727); script_version("1.4"); script_cvs_date("Date: 2019/12/09"); script_cve_id("CVE-2018-0484"); script_bugtraq_id(106560); script_xref(name:"CISCO-BUG-ID", value:"CSCvk37852"); script_xref(name:"CISCO-SA", value:"cisco-sa-20190109-ios-ssh-vrf"); script_name(english:"Cisco IOS Software Secure Shell Connection on VRF (cisco-sa-20190109-ios-ssh-vrf)"); script_set_attribute(attribute:"synopsis", value: "The remote device is missing a vendor-supplied security patch."); script_set_attribute(attribute:"description", value: "According to its self-reported version, Cisco IOS Software is affected by a vulnerability in the access control logic of the Secure Shell (SSH) server due to a missing check in the SSH server. An authenticated, remote attacker can exploit this, by providing valid credentials to access a device in order to open an SSH connection to an affected device with a source address belonging to a VRF instance, despite the absence of the 'vrf-also' keyword in the access-class configuration. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number."); # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?efbc26fd"); script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk37852"); script_set_attribute(attribute:"solution", value: "Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvk37852."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0484"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/10"); script_set_attribute(attribute:"patch_publication_date", value:"2016/01/09"); script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/06"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"CISCO"); script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("cisco_ios_version.nasl"); script_require_keys("Host/Cisco/IOS/Version"); exit(0); } include('cisco_workarounds.inc'); include('ccf.inc'); product_info = cisco::get_product_info(name:'Cisco IOS'); version_list = make_list( '12.2(60)EZ12', '15.3(3)JA1n', '15.6(2)SP3b', '15.7(3)M3', '15.8(3)M', '15.8(3)M0a', '15.8(3)M0b' ); workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']); workaround_params = make_list(); reporting = make_array( 'port' , 0, 'severity' , SECURITY_WARNING, 'version' , product_info['version'], 'bug_id' , 'CSCvk37852' ); cisco::check_and_report( product_info:product_info, workarounds:workarounds, reporting:reporting, vuln_versions:version_list );