ID

VAR-201905-0522


CVE

CVE-2019-1784


TITLE

Cisco NX-OS Software command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004730

DESCRIPTION

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is prone to a local command-injection vulnerability. This issue is being tracked by Cisco Bug ID and CSCvi42292, CSCvj12273 and CSCvj12274. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: Cisco Nexus 5500 Platform Switches; Nexus 5600 Platform Switches; Nexus 6000 Series Switches; Nexus 7000 Series Switches; Nexus 7700 Series Switches;

Trust: 1.98

sources: NVD: CVE-2019-1784 // JVNDB: JVNDB-2019-004730 // BID: 108369 // VULHUB: VHN-150126

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:ltversion:4.0\(1a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:8.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:8.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.3\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.2\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(5\)n1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)d1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:63000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:62000

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.3(1)

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.2(3)

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 d1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 4.0scope:neversion: -

Trust: 0.3

sources: BID: 108369 // JVNDB: JVNDB-2019-004730 // NVD: CVE-2019-1784

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1784
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1784
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1784
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201905-669
value: MEDIUM

Trust: 0.6

VULHUB: VHN-150126
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1784
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-150126
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1784
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1784
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-150126 // JVNDB: JVNDB-2019-004730 // CNNVD: CNNVD-201905-669 // NVD: CVE-2019-1784 // NVD: CVE-2019-1784

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

problemtype:CWE-88

Trust: 1.1

sources: VULHUB: VHN-150126 // JVNDB: JVNDB-2019-004730 // NVD: CVE-2019-1784

THREAT TYPE

local

Trust: 0.9

sources: BID: 108369 // CNNVD: CNNVD-201905-669

TYPE

parameter injection

Trust: 0.6

sources: CNNVD: CNNVD-201905-669

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004730

PATCH

title:cisco-sa-20190515-nxos-cmd-inject-1784url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmd-inject-1784

Trust: 0.8

title:Cisco NX-OS Software Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92794

Trust: 0.6

sources: JVNDB: JVNDB-2019-004730 // CNNVD: CNNVD-201905-669

EXTERNAL IDS

db:NVDid:CVE-2019-1784

Trust: 2.8

db:BIDid:108369

Trust: 2.0

db:JVNDBid:JVNDB-2019-004730

Trust: 0.8

db:CNNVDid:CNNVD-201905-669

Trust: 0.7

db:AUSCERTid:ESB-2019.1759.4

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.3

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.5

Trust: 0.6

db:VULHUBid:VHN-150126

Trust: 0.1

sources: VULHUB: VHN-150126 // BID: 108369 // JVNDB: JVNDB-2019-004730 // CNNVD: CNNVD-201905-669 // NVD: CVE-2019-1784

REFERENCES

url:http://www.securityfocus.com/bid/108369

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmd-inject-1784

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1784

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1784

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/81118

Trust: 0.6

sources: VULHUB: VHN-150126 // BID: 108369 // JVNDB: JVNDB-2019-004730 // CNNVD: CNNVD-201905-669 // NVD: CVE-2019-1784

CREDITS

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.,Cisco.

Trust: 0.6

sources: CNNVD: CNNVD-201905-669

SOURCES

db:VULHUBid:VHN-150126
db:BIDid:108369
db:JVNDBid:JVNDB-2019-004730
db:CNNVDid:CNNVD-201905-669
db:NVDid:CVE-2019-1784

LAST UPDATE DATE

2024-08-14T13:26:30.120000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-150126date:2020-10-16T00:00:00
db:BIDid:108369date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004730date:2019-06-06T00:00:00
db:CNNVDid:CNNVD-201905-669date:2020-10-28T00:00:00
db:NVDid:CVE-2019-1784date:2020-10-16T17:10:10.283

SOURCES RELEASE DATE

db:VULHUBid:VHN-150126date:2019-05-15T00:00:00
db:BIDid:108369date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004730date:2019-06-06T00:00:00
db:CNNVDid:CNNVD-201905-669date:2019-05-15T00:00:00
db:NVDid:CVE-2019-1784date:2019-05-15T20:29:01.587