ID

VAR-201905-0610


CVE

CVE-2019-1735


TITLE

Cisco NX-OS Software command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004530

DESCRIPTION

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability. Cisco NX-OS The software contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco NX-OS is prone to a local command-injection vulnerability. This issue is being tracked by Cisco Bug ID CSCvi42373 and CSCvj12009. Cisco NX-OS Software is a data center-level operating system software used by a set of switches of Cisco. A command injection vulnerability exists in the CLI in Cisco NX-OS Software. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data. The following products and versions are affected: MDS 9000 Series Multilayer Switches; Nexus 1000 Virtual Edge; Nexus 1000V Switch for Microsoft Hyper-V; Nexus 1000V Switch for VMware vSphere; Nexus 3000 Series Switches; Nexus 3500 Platform Switches; Nexus 3600 Platform Switches 5500 Platform Switches ; Nexus 5600 Platform Switches ; Nexus 6000 Series Switches ; Nexus 7000 Series Switches ; Nexus 7700 Series Switches ; Nexus 9000 Series Switches in standalone NX-OS mode ; Nexus 9500 R-Series Switching Platform ; UCS 6200 Series Fabric Interconnects ; UCS 6300 Series Fabric Interconnects; UCS 6400 Series Fabric Interconnects

Trust: 1.98

sources: NVD: CVE-2019-1735 // JVNDB: JVNDB-2019-004530 // BID: 108365 // VULHUB: VHN-149587

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:gteversion:8.0

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:5.2\(1\)sv3\(4.1a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:5.2\(1\)sv5\(1.1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(4\)n1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)i4

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.0\(2\)a8\(11\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)i7\(6\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.3

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:6.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:4.0\(2a\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:5.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:6.2\(22\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:8.3\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:5.2

Trust: 1.0

vendor:ciscomodel:nx-osscope:gteversion:7.0\(3\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.0\(3\)f3\(5\)

Trust: 1.0

vendor:ciscomodel:nx-osscope:ltversion:7.3\(3\)d1\(1\)

Trust: 1.0

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:64000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:63000

Trust: 0.3

vendor:ciscomodel:ucs series fabric interconnectsscope:eqversion:62000

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.2

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.1

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.3

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:7.0(3)

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope: - version: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:nexus r-series switching platformscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:nexus series switches in standalone nx-os modescope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:56000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:55000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:36000

Trust: 0.3

vendor:ciscomodel:nexus platform switchesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nexus switch for vmware vspherescope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:nexus switch for microsoft hyper-vscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:8.3(1)

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 n1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.3 d1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 i4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 7.0 f3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-osscope:neversion:6.2(22)

Trust: 0.3

vendor:ciscomodel:nx-os 6.0 a8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.2 sv5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.2 sv3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 4.0scope:neversion: -

Trust: 0.3

sources: BID: 108365 // JVNDB: JVNDB-2019-004530 // NVD: CVE-2019-1735

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1735
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1735
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1735
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201905-651
value: HIGH

Trust: 0.6

VULHUB: VHN-149587
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-1735
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149587
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1735
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1735
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 2.5
version: 3.0

Trust: 1.0

NVD: CVE-2019-1735
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-149587 // JVNDB: JVNDB-2019-004530 // CNNVD: CNNVD-201905-651 // NVD: CVE-2019-1735 // NVD: CVE-2019-1735

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

problemtype:CWE-88

Trust: 1.1

sources: VULHUB: VHN-149587 // JVNDB: JVNDB-2019-004530 // NVD: CVE-2019-1735

THREAT TYPE

local

Trust: 0.9

sources: BID: 108365 // CNNVD: CNNVD-201905-651

TYPE

parameter injection

Trust: 0.6

sources: CNNVD: CNNVD-201905-651

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004530

PATCH

title:cisco-sa-20190515-nxos-cmdinj-1735url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1735

Trust: 0.8

title:Cisco NX-OS Software Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92776

Trust: 0.6

sources: JVNDB: JVNDB-2019-004530 // CNNVD: CNNVD-201905-651

EXTERNAL IDS

db:NVDid:CVE-2019-1735

Trust: 2.8

db:BIDid:108365

Trust: 2.0

db:JVNDBid:JVNDB-2019-004530

Trust: 0.8

db:CNNVDid:CNNVD-201905-651

Trust: 0.7

db:AUSCERTid:ESB-2019.1759.4

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.3

Trust: 0.6

db:AUSCERTid:ESB-2019.1759.5

Trust: 0.6

db:VULHUBid:VHN-149587

Trust: 0.1

sources: VULHUB: VHN-149587 // BID: 108365 // JVNDB: JVNDB-2019-004530 // CNNVD: CNNVD-201905-651 // NVD: CVE-2019-1735

REFERENCES

url:http://www.securityfocus.com/bid/108365

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1735

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1735

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1735

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-fxos-nxos-cmdinj-1781-1782

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-snmp-dos

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-info

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-conf-bypass

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1795

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1779

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-nx-os-shell-command-execution-29333

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.5/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.4/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1759.3/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/81118

Trust: 0.6

sources: VULHUB: VHN-149587 // BID: 108365 // JVNDB: JVNDB-2019-004530 // CNNVD: CNNVD-201905-651 // NVD: CVE-2019-1735

CREDITS

Cisco

Trust: 0.9

sources: BID: 108365 // CNNVD: CNNVD-201905-651

SOURCES

db:VULHUBid:VHN-149587
db:BIDid:108365
db:JVNDBid:JVNDB-2019-004530
db:CNNVDid:CNNVD-201905-651
db:NVDid:CVE-2019-1735

LAST UPDATE DATE

2024-08-14T13:26:30.191000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149587date:2020-10-16T00:00:00
db:BIDid:108365date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004530date:2019-06-04T00:00:00
db:CNNVDid:CNNVD-201905-651date:2021-08-16T00:00:00
db:NVDid:CVE-2019-1735date:2020-10-16T16:12:44.803

SOURCES RELEASE DATE

db:VULHUBid:VHN-149587date:2019-05-15T00:00:00
db:BIDid:108365date:2019-05-15T00:00:00
db:JVNDBid:JVNDB-2019-004530date:2019-06-04T00:00:00
db:CNNVDid:CNNVD-201905-651date:2019-05-15T00:00:00
db:NVDid:CVE-2019-1735date:2019-05-15T19:29:00.633