7.2
CWE
88 77
Advisory Published
Updated

CVE-2019-1611: Command Injection

First published: Mon Mar 11 2019(Updated: )

A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Firepower 4100 Series Next-Generation Firewalls are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. Firepower 9300 Security Appliance are affected running software versions prior to 2.2.2.91, 2.3.1.110, and 2.4.1.222. MDS 9000 Series Multilayer Switches are affected running software versions prior to 6.2(25) and 8.3(1). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 3500 Platform Switches are affected running software versions prior to 7.0(3)I7(5). Nexus 3600 Platform Switches are affected running software versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions prior to 7.1(5)N1(1b) and 7.3(4)N1(1). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 6.2(22), 7.3(3)D1(1), 8.2(3). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(5). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions prior to 7.0(3)F3(5).

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os>=7.3<8.3\(1\)
Cisco MDS 9000
Cisco Nx-os>=5.2<6.2\(25\)
Cisco Nx-os>=7.0\(3\)i5<7.0\(3\)i7\(5\)
Cisco Nexus 3000
Cisco Nx-os<7.0\(3\)i4\(9\)
Cisco Nx-os>=7.0\(3\)<7.0\(3\)i7\(5\)
Cisco Nexus 3500
Cisco Nx-os>=7.2<7.3\(4\)n1\(1\)
Cisco Nexus 2000
Cisco Nexus 5500
Cisco Nexus 5600
Cisco Nexus 6000
Cisco Nx-os<6.2\(22\)
Cisco Nexus 7000
Cisco Nexus 7700
Cisco Nx-os>=8.0<8.2\(3\)
Cisco Nx-os>=7.2<7.3\(3\)d1\(1\)
Cisco Nx-os<7.3\(3\)i7\(5\)
Cisco Nexus 9000
Cisco Fx-os>=2.4<2.4.1.222
Cisco Firepower 4100
Cisco Firepower 9300
Cisco Fx-os>=2.3<2.3.1.110
Cisco Fx-os>=1.1<2.2.2.91
Cisco Nx-os>=7.0\(3\)f3<7.0\(3\)f3\(5\)
Cisco Nexus 3600
Cisco Nx-os<7.1\(5\)n1\(1b\)
Cisco Nx-os>=7.0\(3\)f1<7.3\(3\)f3\(5\)
Cisco Nexus 9500

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1611?

    CVE-2019-1611 is a vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software.

  • How does CVE-2019-1611 affect Cisco devices?

    CVE-2019-1611 allows an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device.

  • What is the severity of CVE-2019-1611?

    CVE-2019-1611 has a severity rating of high (6.7).

  • How can I fix CVE-2019-1611?

    To fix CVE-2019-1611, Cisco recommends upgrading to the fixed software version as mentioned in the Cisco Security Advisory.

  • Where can I find more information about CVE-2019-1611?

    You can find more information about CVE-2019-1611 in the Cisco Security Advisory and the SecurityFocus website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203