Lucene search

K
ciscoCiscoCISCO-SA-20190515-NXOS-FXOS-CMDINJ-1780
HistoryMay 15, 2019 - 4:00 p.m.

Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780)

2019-05-1516:00:00
tools.cisco.com
69

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges.

The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-fxos-cmdinj-1780”]

Affected configurations

Vulners
Node
cisconx_osMatch6.0(2)A8
OR
cisconx_osMatch6.2
OR
cisconx_osMatch7.0(3)F3
OR
cisconx_osMatch7.0(3)I4
OR
cisconx_osMatch7.0(3)I7
OR
cisconx_osMatch8.1
OR
cisconx_osMatch8.2
OR
ciscofirepower_extensible_operating_systemMatch2.3
OR
ciscofirepower_extensible_operating_systemMatch2.4
OR
cisconx_osMatch6.0(2)A8(1)
OR
cisconx_osMatch6.0(2)A8(2)
OR
cisconx_osMatch6.0(2)A8(3)
OR
cisconx_osMatch6.0(2)A8(4)
OR
cisconx_osMatch6.0(2)A8(4a)
OR
cisconx_osMatch6.0(2)A8(5)
OR
cisconx_osMatch6.0(2)A8(6)
OR
cisconx_osMatch6.0(2)A8(7)
OR
cisconx_osMatch6.0(2)A8(7a)
OR
cisconx_osMatch6.0(2)A8(7b)
OR
cisconx_osMatch6.0(2)A8(8)
OR
cisconx_osMatch6.0(2)A8(9)
OR
cisconx_osMatch6.0(2)A8(10a)
OR
cisconx_osMatch6.0(2)A8(10)
OR
cisconx_osMatch6.2(2)
OR
cisconx_osMatch6.2(2a)
OR
cisconx_osMatch6.2(6)
OR
cisconx_osMatch6.2(6b)
OR
cisconx_osMatch6.2(8)
OR
cisconx_osMatch6.2(8a)
OR
cisconx_osMatch6.2(8b)
OR
cisconx_osMatch6.2(10)
OR
cisconx_osMatch6.2(12)
OR
cisconx_osMatch6.2(18)
OR
cisconx_osMatch6.2(16)
OR
cisconx_osMatch6.2(14b)
OR
cisconx_osMatch6.2(14)
OR
cisconx_osMatch6.2(14a)
OR
cisconx_osMatch6.2(6a)
OR
cisconx_osMatch6.2(20)
OR
cisconx_osMatch6.2(1)
OR
cisconx_osMatch6.2(3)
OR
cisconx_osMatch6.2(5)
OR
cisconx_osMatch6.2(5a)
OR
cisconx_osMatch6.2(5b)
OR
cisconx_osMatch6.2(7)
OR
cisconx_osMatch6.2(9)
OR
cisconx_osMatch6.2(9a)
OR
cisconx_osMatch6.2(9b)
OR
cisconx_osMatch6.2(9c)
OR
cisconx_osMatch6.2(11)
OR
cisconx_osMatch6.2(11b)
OR
cisconx_osMatch6.2(11c)
OR
cisconx_osMatch6.2(11d)
OR
cisconx_osMatch6.2(11e)
OR
cisconx_osMatch6.2(13)
OR
cisconx_osMatch6.2(13a)
OR
cisconx_osMatch6.2(13b)
OR
cisconx_osMatch6.2(15)
OR
cisconx_osMatch6.2(17)
OR
cisconx_osMatch6.2(19)
OR
cisconx_osMatch6.2(21)
OR
cisconx_osMatch6.2(20a)
OR
cisconx_osMatch7.0(3)F3(1)
OR
cisconx_osMatch7.0(3)F3(2)
OR
cisconx_osMatch7.0(3)F3(3)
OR
cisconx_osMatch7.0(3)F3(3a)
OR
cisconx_osMatch7.0(3)F3(4)
OR
cisconx_osMatch7.0(3)F3(3c)
OR
cisconx_osMatch7.0(3)F3(3b)
OR
cisconx_osMatch7.0(3)I4(1)
OR
cisconx_osMatch7.0(3)I4(2)
OR
cisconx_osMatch7.0(3)I4(3)
OR
cisconx_osMatch7.0(3)I4(4)
OR
cisconx_osMatch7.0(3)I4(5)
OR
cisconx_osMatch7.0(3)I4(6)
OR
cisconx_osMatch7.0(3)I4(7)
OR
cisconx_osMatch7.0(3)I4(8)
OR
cisconx_osMatch7.0(3)I4(8a)
OR
cisconx_osMatch7.0(3)I4(8b)
OR
cisconx_osMatch7.0(3)I4(8z)
OR
cisconx_osMatch7.0(3)I7(5a)
OR
cisconx_osMatch7.0(3)I7(1)
OR
cisconx_osMatch7.0(3)I7(2)
OR
cisconx_osMatch7.0(3)I7(3)
OR
cisconx_osMatch8.1(1b)
OR
cisconx_osMatch8.2(1)
OR
cisconx_osMatch8.2(2)
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.99
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.93
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.91
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.88
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.75
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.73
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.66
OR
ciscofirepower_extensible_operating_systemMatch2.3.1.58
OR
ciscofirepower_extensible_operating_systemMatch2.4.1.101

0.0004 Low

EPSS

Percentile

5.1%

Related for CISCO-SA-20190515-NXOS-FXOS-CMDINJ-1780