ID

VAR-201903-0541


CVE

CVE-2019-1603


TITLE

Cisco NX-OS Authorization vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-002446

DESCRIPTION

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to escalate lower-level privileges to the administrator level. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. A successful exploit could allow an attacker to make configuration changes to the system as administrator. Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5). Cisco NX-OS There is an authorization vulnerability in the software.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is a set of data center-level operating system software used by switches. The CLI in Cisco NX-OS Software has security holes. This issue is being tracked by Cisco Bug ID CSCvh24810 and CSCvj00330

Trust: 2.52

sources: NVD: CVE-2019-1603 // JVNDB: JVNDB-2019-002446 // CNVD: CNVD-2020-47608 // BID: 107328 // VULHUB: VHN-148135

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-47608

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)f3\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(4\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switches <7.0 i7scope:eqversion:3000

Trust: 0.6

vendor:ciscomodel:nexus platform switches <7.0 i7scope:eqversion:3500

Trust: 0.6

vendor:ciscomodel:nexus platform switches <7.0 f3scope:eqversion:3600

Trust: 0.6

vendor:ciscomodel:nexus series switches-standalone <7.0 i7scope:eqversion:9000

Trust: 0.6

vendor:ciscomodel:nexus r-series line cards and fabric modules <7.0 f3scope:eqversion:9500

Trust: 0.6

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f2scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f1scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0(3)

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:9.2(2)

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope:neversion: -

Trust: 0.3

sources: CNVD: CNVD-2020-47608 // BID: 107328 // JVNDB: JVNDB-2019-002446 // NVD: CVE-2019-1603

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1603
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1603
value: HIGH

Trust: 1.0

NVD: CVE-2019-1603
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-47608
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201903-176
value: HIGH

Trust: 0.6

VULHUB: VHN-148135
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1603
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-47608
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-148135
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1603
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1603
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2020-47608 // VULHUB: VHN-148135 // JVNDB: JVNDB-2019-002446 // CNNVD: CNNVD-201903-176 // NVD: CVE-2019-1603 // NVD: CVE-2019-1603

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.9

problemtype:CWE-863

Trust: 1.1

sources: VULHUB: VHN-148135 // JVNDB: JVNDB-2019-002446 // NVD: CVE-2019-1603

THREAT TYPE

local

Trust: 0.9

sources: BID: 107328 // CNNVD: CNNVD-201903-176

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201903-176

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002446

PATCH

title:cisco-sa-20190306-nxos-privescurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesc

Trust: 0.8

title:Patch for Cisco NX-OS Software authorization issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/231490

Trust: 0.6

title:Cisco NX-OS Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89849

Trust: 0.6

sources: CNVD: CNVD-2020-47608 // JVNDB: JVNDB-2019-002446 // CNNVD: CNNVD-201903-176

EXTERNAL IDS

db:NVDid:CVE-2019-1603

Trust: 3.4

db:BIDid:107328

Trust: 2.0

db:JVNDBid:JVNDB-2019-002446

Trust: 0.8

db:CNNVDid:CNNVD-201903-176

Trust: 0.7

db:CNVDid:CNVD-2020-47608

Trust: 0.6

db:NSFOCUSid:42879

Trust: 0.6

db:VULHUBid:VHN-148135

Trust: 0.1

sources: CNVD: CNVD-2020-47608 // VULHUB: VHN-148135 // BID: 107328 // JVNDB: JVNDB-2019-002446 // CNNVD: CNNVD-201903-176 // NVD: CVE-2019-1603

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-privesc

Trust: 2.6

url:http://www.securityfocus.com/bid/107328

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-1603

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1603

Trust: 0.8

url:http://www.nsfocus.net/vulndb/42879

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2020-47608 // VULHUB: VHN-148135 // BID: 107328 // JVNDB: JVNDB-2019-002446 // CNNVD: CNNVD-201903-176 // NVD: CVE-2019-1603

CREDITS

Cisco,vendor ?? ??

Trust: 0.6

sources: CNNVD: CNNVD-201903-176

SOURCES

db:CNVDid:CNVD-2020-47608
db:VULHUBid:VHN-148135
db:BIDid:107328
db:JVNDBid:JVNDB-2019-002446
db:CNNVDid:CNNVD-201903-176
db:NVDid:CVE-2019-1603

LAST UPDATE DATE

2024-08-14T15:07:43.854000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-47608date:2020-08-24T00:00:00
db:VULHUBid:VHN-148135date:2020-10-08T00:00:00
db:BIDid:107328date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002446date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-176date:2020-10-09T00:00:00
db:NVDid:CVE-2019-1603date:2020-10-08T19:56:59.803

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-47608date:2019-08-26T00:00:00
db:VULHUBid:VHN-148135date:2019-03-08T00:00:00
db:BIDid:107328date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002446date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-176date:2019-03-06T00:00:00
db:NVDid:CVE-2019-1603date:2019-03-08T19:29:00.360