ID

VAR-201903-0542


CVE

CVE-2019-1604


TITLE

Cisco NX-OS Authorization vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-002448

DESCRIPTION

A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID). An attacker could exploit this vulnerability by taking advantage of a logic error that will permit the use of higher privileged commands than what is necessarily assigned. A successful exploit could allow an attacker to execute commands with elevated privileges on the underlying Linux shell of an affected device. Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 8.2(3), and 8.3(2). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5). Cisco NX-OS There is an authorization vulnerability in the software.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is prone to local privilege-escalation vulnerability. This issue is being tracked by Cisco Bug IDs CSCvi53896, CSCvk70990, CSCvm35213, and CSCvm35215

Trust: 1.98

sources: NVD: CVE-2019-1604 // JVNDB: JVNDB-2019-002448 // BID: 107323 // VULHUB: VHN-148146

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gtversion:8.2\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)f3\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.2\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gtversion:6.22\(22\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.2\(22\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.3\(2\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(4\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nx-os softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0(3)

Trust: 0.3

vendor:ciscomodel:nexus r-series line cards and fabric modulesscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches standalone nx-os modescope:eqversion:9000-0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexusscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexusscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.3(2)

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

sources: BID: 107323 // JVNDB: JVNDB-2019-002448 // NVD: CVE-2019-1604

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1604
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1604
value: HIGH

Trust: 1.0

NVD: CVE-2019-1604
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201903-173
value: HIGH

Trust: 0.6

VULHUB: VHN-148146
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1604
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148146
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1604
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1604
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.3
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2019-1604
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-148146 // JVNDB: JVNDB-2019-002448 // CNNVD: CNNVD-201903-173 // NVD: CVE-2019-1604 // NVD: CVE-2019-1604

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.9

problemtype:CWE-863

Trust: 1.1

sources: VULHUB: VHN-148146 // JVNDB: JVNDB-2019-002448 // NVD: CVE-2019-1604

THREAT TYPE

local

Trust: 0.9

sources: BID: 107323 // CNNVD: CNNVD-201903-173

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201903-173

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002448

PATCH

title:cisco-sa-20190306-nxos-privescaurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-privesca

Trust: 0.8

title:Cisco NX-OS Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89846

Trust: 0.6

sources: JVNDB: JVNDB-2019-002448 // CNNVD: CNNVD-201903-173

EXTERNAL IDS

db:NVDid:CVE-2019-1604

Trust: 2.8

db:BIDid:107323

Trust: 2.0

db:JVNDBid:JVNDB-2019-002448

Trust: 0.8

db:CNNVDid:CNNVD-201903-173

Trust: 0.6

db:VULHUBid:VHN-148146

Trust: 0.1

sources: VULHUB: VHN-148146 // BID: 107323 // JVNDB: JVNDB-2019-002448 // CNNVD: CNNVD-201903-173 // NVD: CVE-2019-1604

REFERENCES

url:http://www.securityfocus.com/bid/107323

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-nxos-privesca

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1604

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1604

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-148146 // BID: 107323 // JVNDB: JVNDB-2019-002448 // CNNVD: CNNVD-201903-173 // NVD: CVE-2019-1604

CREDITS

The vendor reported this issue.

Trust: 0.9

sources: BID: 107323 // CNNVD: CNNVD-201903-173

SOURCES

db:VULHUBid:VHN-148146
db:BIDid:107323
db:JVNDBid:JVNDB-2019-002448
db:CNNVDid:CNNVD-201903-173
db:NVDid:CVE-2019-1604

LAST UPDATE DATE

2024-11-23T22:37:54.531000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148146date:2020-10-05T00:00:00
db:BIDid:107323date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002448date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-173date:2020-10-09T00:00:00
db:NVDid:CVE-2019-1604date:2024-11-21T04:36:54.460

SOURCES RELEASE DATE

db:VULHUBid:VHN-148146date:2019-03-08T00:00:00
db:BIDid:107323date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002448date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-173date:2019-03-06T00:00:00
db:NVDid:CVE-2019-1604date:2019-03-08T19:29:00.407