cve-2024-20282
Vulnerability from cvelistv5
Published
2024-04-03 16:20
Modified
2024-08-27 13:39
Summary
A vulnerability in Cisco Nexus Dashboard could allow an authenticated, local attacker with valid rescue-user credentials to elevate privileges to root on an affected device. This vulnerability is due to insufficient protections for a sensitive access token. An attacker could exploit this vulnerability by using this token to access resources within the device infrastructure. A successful exploit could allow an attacker to gain root access to the filesystem or hosted containers on an affected device.
Impacted products
CiscoCisco Nexus Dashboard
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.778Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ndru-pesc-kZ2PQLZH",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndru-pesc-kZ2PQLZH"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "nexus_dashboard",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "1.1(0c)"
              },
              {
                "status": "affected",
                "version": "1.1(0d)"
              },
              {
                "status": "affected",
                "version": "1.1(2h)"
              },
              {
                "status": "affected",
                "version": "1.1(2i)"
              },
              {
                "status": "affected",
                "version": "1.1(3c)"
              },
              {
                "status": "affected",
                "version": "1.1(3d)"
              },
              {
                "status": "affected",
                "version": "1.1(3e)"
              },
              {
                "status": "affected",
                "version": "1.1(3f)"
              },
              {
                "status": "affected",
                "version": "2.0(1b)"
              },
              {
                "status": "affected",
                "version": "2.0(1d)"
              },
              {
                "status": "affected",
                "version": "2.0(2g)"
              },
              {
                "status": "affected",
                "version": "2.0(2h)"
              },
              {
                "status": "affected",
                "version": "2.1(1d)"
              },
              {
                "status": "affected",
                "version": "2.1(1e)"
              },
              {
                "status": "affected",
                "version": "2.1(2d)"
              },
              {
                "status": "affected",
                "version": "2.1(2f)"
              },
              {
                "status": "affected",
                "version": "2.2(1e)"
              },
              {
                "status": "affected",
                "version": "2.2(1h)"
              },
              {
                "status": "affected",
                "version": "2.2(2d)"
              },
              {
                "status": "affected",
                "version": "2.3(1c)"
              },
              {
                "status": "affected",
                "version": "2.3(2b)"
              },
              {
                "status": "affected",
                "version": "2.3(2c)"
              },
              {
                "status": "affected",
                "version": "2.3(2d)"
              },
              {
                "status": "affected",
                "version": "2.3(2e)"
              },
              {
                "status": "affected",
                "version": "3.0(1f)"
              },
              {
                "status": "affected",
                "version": "3.0(1i)"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20282",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-03T19:07:42.320022Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-27T13:39:11.505Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Nexus Dashboard",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.1(0c)"
            },
            {
              "status": "affected",
              "version": "1.1(0d)"
            },
            {
              "status": "affected",
              "version": "1.1(2h)"
            },
            {
              "status": "affected",
              "version": "1.1(2i)"
            },
            {
              "status": "affected",
              "version": "1.1(3c)"
            },
            {
              "status": "affected",
              "version": "1.1(3d)"
            },
            {
              "status": "affected",
              "version": "1.1(3e)"
            },
            {
              "status": "affected",
              "version": "1.1(3f)"
            },
            {
              "status": "affected",
              "version": "2.0(1b)"
            },
            {
              "status": "affected",
              "version": "2.0(1d)"
            },
            {
              "status": "affected",
              "version": "2.0(2g)"
            },
            {
              "status": "affected",
              "version": "2.0(2h)"
            },
            {
              "status": "affected",
              "version": "2.1(1d)"
            },
            {
              "status": "affected",
              "version": "2.1(1e)"
            },
            {
              "status": "affected",
              "version": "2.1(2d)"
            },
            {
              "status": "affected",
              "version": "2.1(2f)"
            },
            {
              "status": "affected",
              "version": "2.2(1e)"
            },
            {
              "status": "affected",
              "version": "2.2(1h)"
            },
            {
              "status": "affected",
              "version": "2.2(2d)"
            },
            {
              "status": "affected",
              "version": "2.3(1c)"
            },
            {
              "status": "affected",
              "version": "2.3(2b)"
            },
            {
              "status": "affected",
              "version": "2.3(2c)"
            },
            {
              "status": "affected",
              "version": "2.3(2d)"
            },
            {
              "status": "affected",
              "version": "2.3(2e)"
            },
            {
              "status": "affected",
              "version": "3.0(1f)"
            },
            {
              "status": "affected",
              "version": "3.0(1i)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Nexus Dashboard could allow an authenticated, local attacker with valid rescue-user credentials to elevate privileges to root on an affected device.\r\n\r This vulnerability is due to insufficient protections for a sensitive access token. An attacker could exploit this vulnerability by using this token to access resources within the device infrastructure. A successful exploit could allow an attacker to gain root access to the filesystem or hosted containers on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "Improper Privilege Management",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-03T16:20:33.850Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ndru-pesc-kZ2PQLZH",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndru-pesc-kZ2PQLZH"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ndru-pesc-kZ2PQLZH",
        "defects": [
          "CSCwh02726"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20282",
    "datePublished": "2024-04-03T16:20:33.850Z",
    "dateReserved": "2023-11-08T15:08:07.626Z",
    "dateUpdated": "2024-08-27T13:39:11.505Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20282\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-03T17:15:47.950\",\"lastModified\":\"2024-04-03T17:24:18.150\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco Nexus Dashboard could allow an authenticated, local attacker with valid rescue-user credentials to elevate privileges to root on an affected device.\\r\\n\\r This vulnerability is due to insufficient protections for a sensitive access token. An attacker could exploit this vulnerability by using this token to access resources within the device infrastructure. A successful exploit could allow an attacker to gain root access to the filesystem or hosted containers on an affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Cisco Nexus Dashboard podr\u00eda permitir que un atacante local autenticado con credenciales v\u00e1lidas de usuario de rescate eleve los privilegios a root en un dispositivo afectado. Esta vulnerabilidad se debe a protecciones insuficientes para un token de acceso confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad utilizando este token para acceder a recursos dentro de la infraestructura del dispositivo. Un exploit exitoso podr\u00eda permitir a un atacante obtener acceso ra\u00edz al SYSTEM de archivos o a los contenedores alojados en un dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndru-pesc-kZ2PQLZH\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.