ID

VAR-201905-0607


CVE

CVE-2019-1592


TITLE

Cisco Nexus 9000 Series Application Centric Infrastructure Mode Switch Vulnerability related to authorization, authority, and access control in software

Trust: 0.8

sources: JVNDB: JVNDB-2019-004461

DESCRIPTION

A vulnerability in the background operations functionality of Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker to gain elevated privileges as root on an affected device. The vulnerability is due to insufficient validation of user-supplied files on an affected device. An attacker could exploit this vulnerability by logging in to the CLI of the affected device and creating a crafted file in a specific directory on the filesystem. A successful exploit could allow the attacker to execute arbitrary operating system commands as root on an affected device. Cisco Nexus 9000 Series Fabric Switches are prone to an local privilege-escalation vulnerability. This issue is being tracked by Cisco Bug ID CSCvm64104. The vulnerability stems from the lack of effective permissions and access control measures in network systems or products

Trust: 1.98

sources: NVD: CVE-2019-1592 // JVNDB: JVNDB-2019-004461 // BID: 108146 // VULHUB: VHN-148014

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:14.1\(0.90\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus series switches 14.1scope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:900014.1(0.90)

Trust: 0.3

vendor:ciscomodel:nexus series switches 14.0scope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:900014.0(0.89)

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:900014.0(0.88)

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:900014.0(0.58)

Trust: 0.3

vendor:ciscomodel:nexus series switches 14.1scope:neversion:9000

Trust: 0.3

sources: BID: 108146 // JVNDB: JVNDB-2019-004461 // NVD: CVE-2019-1592

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1592
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1592
value: HIGH

Trust: 1.0

NVD: CVE-2019-1592
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201905-004
value: HIGH

Trust: 0.6

VULHUB: VHN-148014
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1592
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148014
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1592
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1592
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-148014 // JVNDB: JVNDB-2019-004461 // CNNVD: CNNVD-201905-004 // NVD: CVE-2019-1592 // NVD: CVE-2019-1592

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-148014 // JVNDB: JVNDB-2019-004461 // NVD: CVE-2019-1592

THREAT TYPE

local

Trust: 0.9

sources: BID: 108146 // CNNVD: CNNVD-201905-004

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 108146 // CNNVD: CNNVD-201905-004

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004461

PATCH

title:cisco-sa-20190501-aci-hw-clock-utilurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-hw-clock-util

Trust: 0.8

title:Cisco Nexus 9000 Series Fabric Switches Fixes for permissions and access control issues vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92155

Trust: 0.6

sources: JVNDB: JVNDB-2019-004461 // CNNVD: CNNVD-201905-004

EXTERNAL IDS

db:NVDid:CVE-2019-1592

Trust: 2.8

db:BIDid:108146

Trust: 1.0

db:JVNDBid:JVNDB-2019-004461

Trust: 0.8

db:CNNVDid:CNNVD-201905-004

Trust: 0.7

db:AUSCERTid:ESB-2019.1508.4

Trust: 0.6

db:AUSCERTid:ESB-2019.3505

Trust: 0.6

db:VULHUBid:VHN-148014

Trust: 0.1

sources: VULHUB: VHN-148014 // BID: 108146 // JVNDB: JVNDB-2019-004461 // CNNVD: CNNVD-201905-004 // NVD: CVE-2019-1592

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-aci-hw-clock-util

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1592

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1592

Trust: 0.8

url:https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190501-nexus9k-rpe

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nexus-9000-aci-privilege-escalation-via-file-background-operations-29181

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3505/

Trust: 0.6

url:https://www.securityfocus.com/bid/108146

Trust: 0.6

url:https://www.auscert.org.au/bulletins/80070

Trust: 0.6

sources: VULHUB: VHN-148014 // BID: 108146 // JVNDB: JVNDB-2019-004461 // CNNVD: CNNVD-201905-004 // NVD: CVE-2019-1592

CREDITS

Octav Opaschi with Detack GmbH .

Trust: 0.6

sources: CNNVD: CNNVD-201905-004

SOURCES

db:VULHUBid:VHN-148014
db:BIDid:108146
db:JVNDBid:JVNDB-2019-004461
db:CNNVDid:CNNVD-201905-004
db:NVDid:CVE-2019-1592

LAST UPDATE DATE

2024-11-23T20:20:26.891000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148014date:2020-10-16T00:00:00
db:BIDid:108146date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-004461date:2019-06-03T00:00:00
db:CNNVDid:CNNVD-201905-004date:2020-10-28T00:00:00
db:NVDid:CVE-2019-1592date:2024-11-21T04:36:52.580

SOURCES RELEASE DATE

db:VULHUBid:VHN-148014date:2019-05-03T00:00:00
db:BIDid:108146date:2019-05-01T00:00:00
db:JVNDBid:JVNDB-2019-004461date:2019-06-03T00:00:00
db:CNNVDid:CNNVD-201905-004date:2019-05-01T00:00:00
db:NVDid:CVE-2019-1592date:2019-05-03T15:29:00.650