Lucene search

K
nvd[email protected]NVD:CVE-2019-1611
HistoryMar 11, 2019 - 9:29 p.m.

CVE-2019-1611

2019-03-1121:29:00
CWE-88
CWE-77
web.nvd.nist.gov
5

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Firepower 4100 Series Next-Generation Firewalls are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. Firepower 9300 Security Appliance are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. MDS 9000 Series Multilayer Switches are affected running software versions prior to 6.2(25) and 8.3(1). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 3500 Platform Switches are affected running software versions prior to 7.0(3)I7(5). Nexus 3600 Platform Switches are affected running software versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions prior to 7.1(5)N1(1b) and 7.3(4)N1(1). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 6.2(22), 7.3(3)D1(1), 8.2(3). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions prior to 7.0(3)F3(5).

Affected configurations

Nvd
Node
cisconx-osRange7.38.3\(1\)
AND
ciscomds_9000Match-
Node
cisconx-osRange5.26.2\(25\)
AND
ciscomds_9000Match-
Node
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(5\)
AND
cisconexus_3000Match-
Node
cisconx-osRange<7.0\(3\)i4\(9\)
AND
cisconexus_3000Match-
Node
cisconx-osRange7.0\(3\)7.0\(3\)i7\(5\)
AND
cisconexus_3500Match-
Node
cisconx-osRange7.27.3\(4\)n1\(1\)
AND
cisconexus_2000Match-
OR
cisconexus_5500Match-
OR
cisconexus_5600Match-
OR
cisconexus_6000Match-
Node
cisconx-osRange<6.2\(22\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange8.08.2\(3\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange7.27.3\(3\)d1\(1\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<7.3\(3\)i7\(5\)
AND
cisconexus_9000Match-
Node
ciscofx-osRange2.42.4.1.222
AND
ciscofirepower_4100Match-
OR
ciscofirepower_9300Match-
Node
ciscofx-osRange2.32.3.1.110
AND
ciscofirepower_4100Match-
OR
ciscofirepower_9300Match-
Node
ciscofx-osRange1.12.2.2.91
AND
ciscofirepower_4100Match-
OR
ciscofirepower_9300Match-
Node
cisconx-osRange7.0\(3\)f37.0\(3\)f3\(5\)
AND
cisconexus_3600Match-
Node
cisconx-osRange<7.1\(5\)n1\(1b\)
AND
cisconexus_2000Match-
OR
cisconexus_5500Match-
OR
cisconexus_5600Match-
OR
cisconexus_6000Match-
Node
cisconx-osRange7.0\(3\)f17.3\(3\)f3\(5\)
AND
cisconexus_9500Match-
VendorProductVersionCPE
cisconx-os*cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
ciscomds_9000-cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
cisconexus_3000-cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
cisconexus_3500-cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
cisconexus_2000-cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*
cisconexus_5500-cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*
cisconexus_5600-cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*
cisconexus_6000-cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*
cisconexus_7000-cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
cisconexus_7700-cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2019-1611