Lucene search

K
cve[email protected]CVE-2019-1734
HistoryNov 05, 2019 - 8:15 p.m.

CVE-2019-1734

2019-11-0520:15:11
CWE-200
web.nvd.nist.gov
35
cisco
fxos
nx-os
vulnerability
cli
authentication
local attacker
sensitive information
rbac
exploit
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to incomplete role-based access control (RBAC) verification. An attacker could exploit this vulnerability by authenticating to the device and issuing a specific CLI diagnostic command with crafted user-input parameters. An exploit could allow the attacker to perform an arbitrary read of a file on the device, and the file may contain sensitive information. The attacker needs valid device credentials to exploit this vulnerability.

Affected configurations

NVD
Node
ciscofirepower_extensible_operating_systemRange<2.2.2.91
OR
ciscofirepower_extensible_operating_systemRange2.32.3.1.111
OR
ciscofirepower_extensible_operating_systemRange2.42.4.1.101
AND
ciscofirepower_4110Match-
OR
ciscofirepower_4112Match-
OR
ciscofirepower_4115Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4125Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4145Match-
OR
ciscofirepower_4150Match-
OR
ciscofirepower_9300Match-
Node
cisconx-osRange<6.2\(7\)
AND
ciscomds_9100Match-
OR
ciscomds_9200Match-
OR
ciscomds_9500Match-
OR
ciscomds_9700Match-
Node
cisconx-osRange<7.0\(3\)i4\(9\)
OR
cisconx-osRange7.0\(3\)i77.0\(3\)i7\(6\)
AND
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064Match-
OR
cisconexus_3064-tMatch-
OR
cisconexus_31108pc-vMatch-
OR
cisconexus_31108tc-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-vMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172Match-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3172tq-xlMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_3408-sMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3432d-sMatch-
OR
cisconexus_3464cMatch-
OR
cisconexus_9000vMatch-
OR
cisconexus_92160yc-xMatch-
OR
cisconexus_92300ycMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_92348gc-xMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93108tc-fxMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180lc-exMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_93180yc-fxMatch-
OR
cisconexus_93216tc-fx2Match-
OR
cisconexus_93240yc-fx2Match-
OR
cisconexus_9332cMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_93360yc-fx2Match-
OR
cisconexus_9336c-fx2Match-
OR
cisconexus_9336pq_aci_spineMatch-
OR
cisconexus_9348gc-fxpMatch-
OR
cisconexus_9364cMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372px-eMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9372tx-eMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
Node
cisconx-osRange<6.0\(2\)a4\(1\)
OR
cisconx-osRange7.0\(3\)i47.0\(3\)i4\(9\)
OR
cisconx-osRange7.0\(3\)i77.0\(3\)i7\(6\)
AND
cisconexus_3524Match-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
Node
cisconx-osRange7.0\(3\)7.0\(3\)f3\(5\)
AND
cisconexus_36180yc-rMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
Node
cisconx-osRange<7.1\(4\)n1\(1\)
OR
cisconx-osRange7.27.3\(0\)n1\(1\)
AND
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
OR
cisconexus_6001Match-
OR
cisconexus_6004Match-
Node
cisconx-osRange<6.2\(6\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<4.0\(1a\)
AND
ciscoucs_6200Match-
OR
ciscoucs_6300Match-

CNA Affected

[
  {
    "product": "Cisco NX-OS Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.2(7)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-1734