CVE-2019-1729

CVSS V2 Medium 6.6 CVSS V3 Medium 6
Description
A vulnerability in the CLI implementation of a specific command used for image maintenance for Cisco NX-OS Software could allow an authenticated, local attacker to overwrite any file on the file system including system files. These file overwrites by the attacker are accomplished at the root privilege level. The vulnerability occurs because there is no verification of user-input parameters and or digital-signature verification for image files when using a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device and issuing a command at the CLI. Because an exploit could allow the attacker to overwrite any file on the disk, including system files, a denial of service (DoS) condition could occur. The attacker must have valid administrator credentials for the affected device to exploit this vulnerability.
Overview
  • CVE ID
  • CVE-2019-1729
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-15T17:29:01
  • Last Modified Date
  • 2020-10-09T17:11:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 7.0\(3\)i4\(9\)
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 7.0\(3\)i7 7.0\(3\)i7\(4\)
cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* 1 OR 7.0\(3\) 7.0\(3\)f3\(5\)
cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 9.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:20 Added to TrackCVE
2022-12-03 20:41:50 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 20:41:50 2019-05-15T17:29Z 2019-05-15T17:29:01 CVE Published Date updated
2022-12-03 20:41:50 2020-10-09T17:11:59 CVE Modified Date updated
2022-12-03 20:41:50 Analyzed Vulnerability Status updated