CWE
88 77
Advisory Published
Updated

CVE-2019-1613: Command Injection

First published: Mon Mar 11 2019(Updated: )

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. MDS 9000 Series Multilayer Switches are affected running software versions prior to 6.2(27) and 8.2(3). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(6). Nexus 3500 Platform Switches are affected running software versions prior to 6.0(2)A8(11) and 7.0(3)I7(6). Nexus 3600 Platform Switches are affected running software versions prior to 7.0(3)F3(5). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9), 7.0(3)I7(6). Nexus 9500 R-Series Line Cards and Fabric Modules are affected running software versions prior to 7.0(3)F3(5). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 6.2(22) and 8.2(3).

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os=7.0\(3\)f3\(3\)
Cisco Nx-os=7.0\(3\)i7\(2\)
Cisco 9432pq
Cisco 9536pq
Cisco 9636pq
Cisco 9736pq
Cisco N9k-x9432c-s
Cisco N9k-x9464px
Cisco N9k-x9464tx2
Cisco N9k-x9564px
Cisco N9k-x9564tx
Cisco N9k-x9636c-r
Cisco N9k-x9636c-rx
Cisco N9k-x97160yc-ex
Cisco N9k-x9732c-ex
Cisco N9k-x9732c-fx
Cisco N9k-x9736c-ex
Cisco N9k-x9736c-fx
Cisco N9k-x9788tc-fx
Cisco Nexus 92160yc-x
Cisco Nexus 92300yc
Cisco Nexus 92304qc
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93108tc-fx
Cisco Nexus 93120tx
Cisco Nexus 9316d-gx
Cisco Nexus 93180lc-ex
Cisco Nexus 93180yc-ex
Cisco Nexus 93180yc-fx
Cisco Nexus 93240yc-fx2
Cisco Nexus 9332c
Cisco Nexus 9336c-fx2
Cisco Nexus 9348gc-fxp
Cisco Nexus 93600cd-gx
Cisco Nexus 9364c
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516
Cisco X9636q-r
Cisco Nx-os=9.2\(1\)
Cisco N3k-c31128pq-10ge
Cisco N3k-c3132c-z
Cisco N3k-c3164q-40ge
Cisco N3k-c3264q
Cisco Nx-os=8.2\(1\)
Cisco Nx-os=9.2\(2\)
Cisco N77-f312ck-26
Cisco N77-f324fq-25
Cisco N77-f348xp-23
Cisco N77-f430cq-36
Cisco N77-m312cq-26l
Cisco N77-m324fq-25l
Cisco N77-m348xp-23l
Cisco N7k-f248xp-25e
Cisco N7k-f306ck-25
Cisco N7k-f312fq-25
Cisco N7k-m202cf-22l
Cisco N7k-m206fq-23l
Cisco N7k-m224xp-23l
Cisco N7k-m324fq-25l
Cisco N7k-m348xp-25l

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1613?

    CVE-2019-1613 is a vulnerability in the CLI of Cisco NX-OS Software that allows an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device.

  • How does CVE-2019-1613 work?

    The vulnerability is due to insufficient validation of arguments passed to certain CLI commands, allowing an attacker to manipulate the commands and execute arbitrary commands.

  • Which software versions are affected by CVE-2019-1613?

    Cisco NX-OS Software versions 7.0(3)f3(3), 7.0(3)i7(2), 9.2(1), 8.2(1), and 9.2(2) are affected by CVE-2019-1613.

  • What is the severity of CVE-2019-1613?

    CVE-2019-1613 has a severity value of 6.7, which is considered medium.

  • How can I fix CVE-2019-1613?

    To fix CVE-2019-1613, Cisco has released software updates that address the vulnerability. It is recommended to upgrade to a fixed software version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203