Lucene search

K
cve[email protected]CVE-2019-1593
HistoryMar 06, 2019 - 10:29 p.m.

CVE-2019-1593

2019-03-0622:29:00
CWE-264
web.nvd.nist.gov
38
cisco
nx-os
software
vulnerability
privilege escalation
bash shell
rbac

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles. The attacker must authenticate with valid user credentials. The vulnerability is due to the incorrect implementation of a Bash shell command that allows role-based access control (RBAC) to be bypassed. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the Bash prompt. A successful exploit could allow the attacker to escalate their privilege level by executing commands that should be restricted to other roles. For example, a dev-ops user could escalate their privilege level to admin with a successful exploit of this vulnerability.

Affected configurations

NVD
Node
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(4\)
AND
cisconexus_3000Match-
Node
cisconx-osRange7.0\(3\)i47.0\(3\)i4\(9\)
AND
cisconexus_3000Match-
Node
cisconx-osRange7.0\(3\)7.0\(3\)i7\(4\)
AND
cisconexus_3500Match-
Node
cisconx-osRange7.0\(3\)7.0\(3\)f3\(5\)
AND
cisconexus_3600Match-
Node
cisconx-osRange8.18.2\(3\)
OR
cisconx-osRange8.38.3\(1\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<13.2\(4d\)
OR
cisconx-osRange14.014.0\(1h\)
AND
cisconexus_9000_in_aci_modeMatch-
Node
cisconx-osRange7.0\(3\)i47.0\(3\)i4\(9\)
OR
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(4\)
AND
cisconexus_9000_in_standaloneMatch-
Node
cisconx-osRange7.0\(3\)7.0\(3\)f3\(5\)
AND
cisconexus_9500

CNA Affected

[
  {
    "product": "Nexus 3000 Series Switches",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "7.0(3)I7(4)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Nexus 3500 Platform Switches",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "7.0(3)I7(4)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Nexus 3600 Platform Switches",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "7.0(3)F3(5)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Nexus 7000 and 7700 Series Switches",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "8.2(3)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Nexus 9000 Series Fabric Switches in ACI Mode",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "13.2(4d)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "14.0(1h)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Nexus 9000 Series Switches in Standalone NX-OS Mode",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "7.0(3)I4(9)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "7.0(3)I7(4)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-1593