Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability - Nessus

Critical   Plugin ID: 108723

This page contains detailed information about the Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 108723
Name: Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability
Filename: cisco-sa-20180328-smi2-iosxe.nasl
Vulnerability Published: 2018-03-28
This Plugin Published: 2018-03-29
Last Modification Time: 2021-11-30
Plugin Version: 1.24
Plugin Type: combined
Plugin Family: CISCO
Dependencies: cisco_ios_xe_version.nasl
Required KB Items [?]: Host/Cisco/IOS-XE/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-03-28
Patch Published: 2018-03-28
CVE [?]: CVE-2018-0171
CPE [?]: cpe:/o:cisco:ios_xe

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, the IOS XE is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCvg76186.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability vulnerability:

  1. GitHub: https://embedi.com/blog/cisco-smart-install-remote-code-execution/
    [CVE-2018-0171]
  2. GitHub: https://github.com/ChristianPapathanasiou/CiscoSmartInstallExploit
    [CVE-2018-0171]
  3. GitHub: https://github.com/IPvSean/mitigate-cve
    [CVE-2018-0171]
  4. GitHub: https://github.com/astroicers/pentest_guide
    [CVE-2018-0171]
  5. GitHub: https://github.com/hellowenying/CVE2018-0171
    [CVE-2018-0171]
  6. GitHub: https://github.com/rikosintie/SmartInstall
    [CVE-2018-0171]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-0171
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:7.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.8 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.8 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the cisco-sa-20180328-smi2-iosxe.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(108723);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/11/30");

  script_cve_id("CVE-2018-0171");
  script_bugtraq_id(103538);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvg76186");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-smi2");
  script_xref(name:"IAVA", value:"2018-A-0097-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the IOS XE is affected
by one or more vulnerabilities. Please see the included Cisco BIDs
and the Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09597efb");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg76186");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCvg76186.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0171");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/29");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_xe_version.nasl");
  script_require_keys("Host/Cisco/IOS-XE/Version");

  exit(0);
}

include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");

product_info = cisco::get_product_info(name:"Cisco IOS XE Software");

version_list = make_list(
  "3.2.0SE",
  "3.2.1SE",
  "3.2.2SE",
  "3.2.3SE",
  "3.3.0SE",
  "3.3.1SE",
  "3.3.2SE",
  "3.3.3SE",
  "3.3.4SE",
  "3.3.5SE",
  "3.3.0XO",
  "3.3.1XO",
  "3.3.2XO",
  "3.4.0SG",
  "3.4.2SG",
  "3.4.1SG",
  "3.4.3SG",
  "3.4.4SG",
  "3.4.5SG",
  "3.4.6SG",
  "3.4.7SG",
  "3.4.8SG",
  "3.5.0E",
  "3.5.1E",
  "3.5.2E",
  "3.5.3E",
  "3.6.0E",
  "3.6.1E",
  "3.6.0aE",
  "3.6.0bE",
  "3.6.2aE",
  "3.6.2E",
  "3.6.3E",
  "3.6.4E",
  "3.6.5E",
  "3.6.6E",
  "3.6.5aE",
  "3.6.5bE",
  "3.6.7E",
  "3.6.7aE",
  "3.6.7bE",
  "3.7.0E",
  "3.7.1E",
  "3.7.2E",
  "3.7.3E",
  "3.7.4E",
  "3.7.5E",
  "16.1.1",
  "16.1.2",
  "16.1.3",
  "3.2.0JA",
  "16.2.1",
  "16.2.2",
  "3.8.0E",
  "3.8.1E",
  "3.8.2E",
  "3.8.3E",
  "3.8.4E",
  "3.8.5E",
  "3.8.5aE",
  "16.3.1",
  "16.3.2",
  "16.3.3",
  "16.3.1a",
  "16.3.4",
  "16.3.5",
  "16.3.5b",
  "16.4.1",
  "16.5.1",
  "16.5.1a",
  "3.9.0E",
  "3.9.1E",
  "3.9.2E",
  "3.9.2bE",
  "16.6.1",
  "3.10.0E",
  "3.10.0cE"
);

workarounds = make_list(CISCO_WORKAROUNDS['smart_install_check']);
workaround_params = make_list();

reporting = make_array(
  'port'     , product_info['port'], 
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , "CSCvg76186",
  'cmds'     , make_list("show vstack config")
);

cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-20180328-smi2-iosxe.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-20180328-smi2-iosxe.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-20180328-smi2-iosxe.nasl

Go back to menu.

How to Run


Here is how to run the Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability plugin ID 108723.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-20180328-smi2-iosxe.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-20180328-smi2-iosxe.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-20180328-smi2-iosxe.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-20180328-smi2-iosxe.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVA | Information Assurance Vulnerability Alert:
  • 2018-A-0097-S
Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 108722 - Cisco IOS Software Smart Install Remote Code Execution Vulnerability
  • 107004 - Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1) (destructive check)
  • 69953 - Management Center for Cisco Security Agents Remote Code Execution (cisco-sa-20110216-csa)
  • 79271 - Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 79272 - Cisco Content Security Management Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 79273 - Cisco Web Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 106630 - Cisco Firepower Threat Defense (FTD) Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1)
  • 106484 - Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1)
  • 126640 - Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution Vulnerability
  • 133603 - Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce)
  • 133604 - Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-nxos-cdp-rce)
  • 160400 - Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)
  • 137901 - Cisco IOS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 137902 - IOS XE Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 137903 - Cisco NX-OS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 79584 - Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock)
  • 78596 - Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-20180328-smi2-iosxe.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.