ID

VAR-201903-0549


CVE

CVE-2019-1618


TITLE

NX-OS Permissions vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-002432

DESCRIPTION

A vulnerability in the Tetration Analytics agent for Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to an incorrect permissions setting. An attacker could exploit this vulnerability by replacing valid agent files with malicious code. A successful exploit could result in the execution of code supplied by the attacker. Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running versions prior to 7.0(3)I7(5). NX-OS Contains a permission vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This issue being tracked by Cisco Bug IDs CSCvh21898

Trust: 1.98

sources: NVD: CVE-2019-1618 // JVNDB: JVNDB-2019-002432 // BID: 107322 // VULHUB: VHN-148300

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i4

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0(3)i7(5)

Trust: 0.8

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i6scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i5scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series switches 6.2 iascope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:90009.2(1)

Trust: 0.3

vendor:ciscomodel:nexus series switches 7.0 i7scope:neversion:9000

Trust: 0.3

sources: BID: 107322 // JVNDB: JVNDB-2019-002432 // NVD: CVE-2019-1618

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1618
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1618
value: HIGH

Trust: 1.0

NVD: CVE-2019-1618
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201903-168
value: HIGH

Trust: 0.6

VULHUB: VHN-148300
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1618
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148300
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1618
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1618
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-148300 // JVNDB: JVNDB-2019-002432 // CNNVD: CNNVD-201903-168 // NVD: CVE-2019-1618 // NVD: CVE-2019-1618

PROBLEMTYPE DATA

problemtype:CWE-275

Trust: 1.9

problemtype:CWE-732

Trust: 1.1

sources: VULHUB: VHN-148300 // JVNDB: JVNDB-2019-002432 // NVD: CVE-2019-1618

THREAT TYPE

local

Trust: 0.9

sources: BID: 107322 // CNNVD: CNNVD-201903-168

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201903-168

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002432

PATCH

title:cisco-sa-20190306-tetra-aceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-tetra-ace

Trust: 0.8

title:Cisco Nexus 9000 Series Switches Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89843

Trust: 0.6

sources: JVNDB: JVNDB-2019-002432 // CNNVD: CNNVD-201903-168

EXTERNAL IDS

db:NVDid:CVE-2019-1618

Trust: 2.8

db:BIDid:107322

Trust: 2.0

db:JVNDBid:JVNDB-2019-002432

Trust: 0.8

db:CNNVDid:CNNVD-201903-168

Trust: 0.7

db:VULHUBid:VHN-148300

Trust: 0.1

sources: VULHUB: VHN-148300 // BID: 107322 // JVNDB: JVNDB-2019-002432 // CNNVD: CNNVD-201903-168 // NVD: CVE-2019-1618

REFERENCES

url:http://www.securityfocus.com/bid/107322

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190306-tetra-ace

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1618

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1618

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-nx-os-nexus-multiple-vulnerabilities-28681

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-148300 // BID: 107322 // JVNDB: JVNDB-2019-002432 // CNNVD: CNNVD-201903-168 // NVD: CVE-2019-1618

CREDITS

Cisco

Trust: 0.9

sources: BID: 107322 // CNNVD: CNNVD-201903-168

SOURCES

db:VULHUBid:VHN-148300
db:BIDid:107322
db:JVNDBid:JVNDB-2019-002432
db:CNNVDid:CNNVD-201903-168
db:NVDid:CVE-2019-1618

LAST UPDATE DATE

2024-08-14T15:12:51.570000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148300date:2020-10-05T00:00:00
db:BIDid:107322date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002432date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-168date:2020-10-09T00:00:00
db:NVDid:CVE-2019-1618date:2020-10-05T19:48:13.030

SOURCES RELEASE DATE

db:VULHUBid:VHN-148300date:2019-03-11T00:00:00
db:BIDid:107322date:2019-03-06T00:00:00
db:JVNDBid:JVNDB-2019-002432date:2019-04-09T00:00:00
db:CNNVDid:CNNVD-201903-168date:2019-03-06T00:00:00
db:NVDid:CVE-2019-1618date:2019-03-11T21:29:01.060