VDB-135116 · CVE-2019-1795 · BID 108479

Cisco NX-OS/FXOS CLI command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$5k-$25k0.00

A vulnerability was found in Cisco NX-OS and FXOS (Router Operating System) (affected version not known). It has been rated as critical. Affected by this issue is some unknown functionality of the component CLI. The manipulation with an unknown input leads to a command injection vulnerability. Using CWE to declare the problem leads to CWE-77. The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.

The bug was discovered 05/15/2019. The weakness was released 05/15/2019 as cisco-sa-20190515-nxos-cmdinj- as confirmed advisory (Website). The advisory is shared for download at tools.cisco.com. This vulnerability is handled as CVE-2019-1795 since 12/06/2018. The attack needs to be approached locally. A simple authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 09/21/2023). The MITRE ATT&CK project declares the attack technique as T1202.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Entries connected to this vulnerability are available at 135078, 135101, 135105 and 135106.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.8
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.7
NVD Vector: 🔍

CNA Base Score: 6.7
CNA Vector (Cisco Systems, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Command injection
CWE: CWE-77 / CWE-74 / CWE-707
ATT&CK: T1202

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/06/2018 🔍
05/15/2019 +160 days 🔍
05/15/2019 +0 days 🔍
05/16/2019 +1 days 🔍
09/21/2023 +1589 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20190515-nxos-cmdinj-
Status: Confirmed

CVE: CVE-2019-1795 (🔍)
SecurityFocus: 108479

See also: 🔍

Entryinfo

Created: 05/16/2019 08:34
Updated: 09/21/2023 09:52
Changes: 05/16/2019 08:34 (57), 06/12/2020 20:46 (1), 09/21/2023 09:49 (3), 09/21/2023 09:52 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!