ID

VAR-201905-0538


CVE

CVE-2019-1775


TITLE

Cisco NX-OS In software OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004604

DESCRIPTION

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco NX-OS The software includes OS A command injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is prone to multiple local command-injection vulnerabilities. These issues are being tracked by Cisco Bug IDs CSCvh75895, CSCvh75909, CSCvh75968, CSCvh75976, CSCvi92256, CSCvi92258, CSCvi92260, CSCvi99195, CSCvi99197 and CSCvi99198. The vulnerability stems from the fact that the network system or product does not correctly filter special characters, commands, etc. in the process of constructing executable commands of the operating system from external input data. The following products and versions are affected: Cisco MDS 9000 Series Multilayer Switches; Nexus 3000 Series Switches; Nexus 3500 Platform Switches; Nexus 3600 Platform Switches; Nexus 5500 Platform Switches; Nexus 5600 Platform Switches; 7700 Series Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform

Trust: 1.98

sources: NVD: CVE-2019-1775 // JVNDB: JVNDB-2019-004604 // BID: 108371 // VULHUB: VHN-150027

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gteversion:8.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(4\)n1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:5.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)i7\(4\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.2\(22\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.3\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.1\(1b\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)f3\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)d1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.2\(25\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i7

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i4

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.0\(2\)a8\(11\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i4\(9\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:8.2

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nx-osscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0(3)

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:nexus r-series switching platformscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.3(1)

Trust: 0.3

vendor:ciscomodel:nx-os 8.1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 d1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(25)

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(22)

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope:neversion: -

Trust: 0.3

sources: BID: 108371 // JVNDB: JVNDB-2019-004604 // NVD: CVE-2019-1775

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1775
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1775
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1775
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201905-663
value: MEDIUM

Trust: 0.6

VULHUB: VHN-150027
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1775
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-150027
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1775
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1775
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-150027 // JVNDB: JVNDB-2019-004604 // CNNVD: CNNVD-201905-663 // NVD: CVE-2019-1775 // NVD: CVE-2019-1775

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-150027 // JVNDB: JVNDB-2019-004604 // NVD: CVE-2019-1775

THREAT TYPE

local

Trust: 0.9

sources: BID: 108371 // CNNVD: CNNVD-201905-663

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201905-663

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004604

PATCH

title:cisco-sa-20190515-nxos-cmdinj-1774-1775url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775

Trust: 0.8

title:Cisco NX-OS Software Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92788

Trust: 0.6

sources: JVNDB: JVNDB-2019-004604 // CNNVD: CNNVD-201905-663

EXTERNAL IDS

db:NVDid:CVE-2019-1775

Trust: 2.8

db:BIDid:108371

Trust: 2.0

db:JVNDBid:JVNDB-2019-004604

Trust: 0.8

db:CNNVDid:CNNVD-201905-663

Trust: 0.7

db:AUSCERTid:ESB-2019.1759.4

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.3

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.5

Trust: 0.6

db:VULHUBid:VHN-150027

Trust: 0.1

sources: VULHUB: VHN-150027 // BID: 108371 // JVNDB: JVNDB-2019-004604 // CNNVD: CNNVD-201905-663 // NVD: CVE-2019-1775

REFERENCES

url:http://www.securityfocus.com/bid/108371

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1775

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1775

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.4/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nx-os-multiple-vulnerabilities-via-cli-29337

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/81118

Trust: 0.6

sources: VULHUB: VHN-150027 // BID: 108371 // JVNDB: JVNDB-2019-004604 // CNNVD: CNNVD-201905-663 // NVD: CVE-2019-1775

CREDITS

Cisco

Trust: 0.9

sources: BID: 108371 // CNNVD: CNNVD-201905-663

SOURCES

db:VULHUBid:VHN-150027
db:BIDid:108371
db:JVNDBid:JVNDB-2019-004604
db:CNNVDid:CNNVD-201905-663
db:NVDid:CVE-2019-1775

LAST UPDATE DATE

2024-08-14T13:26:30.321000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-150027date:2023-03-01T00:00:00
db:BIDid:108371date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004604date:2019-06-05T00:00:00
db:CNNVDid:CNNVD-201905-663date:2020-02-25T00:00:00
db:NVDid:CVE-2019-1775date:2023-03-01T18:37:57.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-150027date:2019-05-15T00:00:00
db:BIDid:108371date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004604date:2019-06-05T00:00:00
db:CNNVDid:CNNVD-201905-663date:2019-05-15T00:00:00
db:NVDid:CVE-2019-1775date:2019-05-15T20:29:01.133