NewsSecurity Vulnerabilities

Cisco Nexus Dashboard Unauthorized Access Vulnerabilities [CVE-2022-20857 and CVE-2022-20858 and CVE-2022-2086]

CVE numbers = CVE-2022-20857 and CVE-2022-20858 and CVE-2022-2086

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack.

Cisco has released software updates that address these vulnerabilities.

There are no workarounds that address these vulnerabilities.

The scope of these exploits can be limited to the network interfaces that have exposure. The following vulnerability descriptions indicate whether the data network, the management network, or both networks have exposure to the vulnerability.

The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-mhcvuln-vpsBPJ9y

CVE-2022-20857: Cisco Nexus Dashboard Arbitrary Command Execution Vulnerability

A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to access a specific API that is running in the data network and execute arbitrary commands on an affected device.

The vulnerability is due to insufficient access controls for a specific API. An attacker could exploit this vulnerability by sending crafted HTTP requests to the affected API. A successful exploit could allow the attacker to execute arbitrary commands as the root user in any pod on a node.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwa93560
CVE ID: CVE-2022-20857
Security Impact Rating (SIR): Critical
CVSS Base Score: 9.8
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-20861: Cisco Nexus Dashboard Cross-Site Request Forgery Vulnerability

A vulnerability in the web UI that is running in the management network of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device.

This vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated administrator of the web-based management interface to click a malicious link. A successful exploit could allow the attacker to perform actions with Administrator privileges on an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwa75451
CVE ID: CVE-2022-20861
Security Impact Rating (SIR): High
CVSS Base Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-20858: Cisco Nexus Dashboard Container Image Read and Write Vulnerability

A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to access a service that is running in the data and management networks on an affected device.

The vulnerability is due to insufficient access controls for a service that manages container images. An attacker could exploit this vulnerability by opening a TCP connection to the affected service. A successful exploit could allow the attacker to download container images or upload malicious container images to an affected device. The malicious images would be run after the device has rebooted or a pod has restarted.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwb24518
CVE ID: CVE-2022-20858
Security Impact Rating (SIR): High
CVSS Base Score: 8.2
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.