Summary

Multiple vulnerabilities in the Cisco Crosswork Network Services Orchestrator (NSO) CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root or elevate privileges to root on the underlying operating system.

For more information about these vulnerabilities, see the Details section of this advisory.Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f

Affected Products

Vulnerable Products

These vulnerabilities affect Cisco Crosswork NSO.

For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

For more information about how Cisco Crosswork NSO is affected by each vulnerability, see the following sections.

CVE-2024-20326

Cisco Crosswork NSO is only affected by the vulnerability that is described in CVE-2024-20326 if one or more of the following conditions are true:

  • The device is running an ncs.ccl CLI specification file (clispec) that has been modified.
  • The device is not running the installation-provided ncs.ccl clispec.
  • Users can execute the Cisco Crosswork NSO Network Simulator (Netsim) on the underlying operating system.

Note: If users can execute the Netsim tool, the device is affected, regardless of the clispec status.

For more information about the Netsim tool, see the Network Simulator section of the Cisco Crosswork NSO documentation.

Determine Whether the ncs.ccl clispec Is Running on a Device

Cisco Crosswork NSO allows for customization of the default clispec (ncs.ccl). If a device is running a modified ncs.ccl clispec, if the ncs.ccl clispec has been removed, or if the ncs.ccl clispec is not configured on the device, then the device is affected.

To determine whether the ncs.ccl clispec is running on a device, use the describe ping command, as shown in the following example:

admin@ncs> describe ping

Common
Source : clispec
File : /opt/ncs/ncs-6.2.4/etc/ncs/ncs.ccl

Callback [os command]
.
.
.

If the command returns a Source value of clispec and a File value of /etc/ncs/ncs.ccl, then the device is running the ncs.ccl clispec. The ncs.ccl clispec should be checked to see if it has been modified.

If the describe ping command produces output for the Source or File values that differs from the preceding example, then the device is affected, and no further checks are required. The following example shows output from an affected device:

admin@ncs> describe ping

Common
Source : built-in

Callback [os command]
.
.
.

Determine Whether the ncs.ccl clispec Has Been Modified

To determine whether an administrator has modified the ncs.ccl clispec, calculate the hash of the ncs.cli clispec source file using the shasum -a 256 ncs.cli command from the source directory, as shown in the following example:

/src/ncs/cli/shasum -a 256 ncs.cli

1bbcf2ec885311eed22a21644cbe02c211ee45e8a4ff2be56769324534a26f0d ncs.cli

If the returned hash value matches the preceding example exactly, then the source file has not been modified.

CVE-2024-20389

Only Cisco Crosswork NSO releases 6.0.11 and 6.2.1 are affected by the vulnerability that is described in CVE-2024-20389. All other software releases are not affected.

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.

Details

The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.

Details about the vulnerabilities are as follows:

CVE-2024-20326: Cisco Crosswork NSO Arbitrary File Read and Write Vulnerability

A vulnerability in the Cisco Crosswork NSO CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system.

This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by using a specific CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with root-level privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwi31715
CVE ID: CVE-2024-20326
Security Impact Rating (SIR): High
CVSS Base Score: 7.8
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2024-20389: Cisco Crosswork NSO Privilege Escalation Vulnerability

A vulnerability in the Cisco Crosswork NSO CLI could allow an authenticated, low-privileged, local attacker to elevate privileges to root on the underlying operating system.

The vulnerability is due to an incorrect privilege assignment when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

  • Bug ID(s): CSCwi84310
    CVE ID: CVE-2024-20389
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Workarounds

There are no workarounds that address these vulnerabilities.

Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

In the following tables, the left column lists Cisco software release trains. The center column indicates the first release in each train that is affected by the vulnerabilities that are described in this advisory. The right column indicates the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Source:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f