7.2
CWE
88 77
Advisory Published
Updated

CVE-2019-1780: Command Injection

First published: Thu May 16 2019(Updated: )

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. NX-OS versions prior to 8.3(1) are affected. NX-OS versions prior to 8.3(1) are affected.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os>=5.2<6.2\(25\)
Cisco Nx-os>=7.3<8.1\(1b\)
Cisco Nx-os>=8.2<8.3\(1\)
Cisco MDS 9000
Cisco Mds 9100
Cisco Mds 9200
Cisco Mds 9500
Cisco Mds 9700
Cisco Nx-os<7.0\(3\)i4\(9\)
Cisco Nx-os>=7.0\(3\)i7<7.0\(3\)i7\(4\)
Cisco Nexus 3016
Cisco Nexus 3048
Cisco Nexus 3064
Cisco Nexus 3064-t
Cisco Nexus 31108pc-v
Cisco Nexus 31108tc-v
Cisco Nexus 31128pq
Cisco Nexus 3132c-z
Cisco Nexus 3132q
Cisco Nexus 3132q-v
Cisco Nexus 3132q-xl
Cisco Nexus 3164q
Cisco Nexus 3172
Cisco Nexus 3172pq-xl
Cisco Nexus 3172tq
Cisco Nexus 3172tq-32t
Cisco Nexus 3172tq-xl
Cisco Nexus 3232c
Cisco Nexus 3264c-e
Cisco Nexus 3264q
Cisco Nexus 3408-s
Cisco Nexus 34180yc
Cisco Nexus 3432d-s
Cisco Nexus 3464c
Cisco Nexus 9000v
Cisco Nexus 92160yc-x
Cisco Nexus 92300yc
Cisco Nexus 92304qc
Cisco Nexus 92348gc-x
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93108tc-fx
Cisco Nexus 93120tx
Cisco Nexus 93128tx
Cisco Nexus 93180lc-ex
Cisco Nexus 93180yc-ex
Cisco Nexus 93180yc-fx
Cisco Nexus 93216tc-fx2
Cisco Nexus 93240yc-fx2
Cisco Nexus 9332c
Cisco Nexus 9332pq
Cisco Nexus 93360yc-fx2
Cisco Nexus 9336c-fx2
Cisco Nexus 9336pq Aci Spine
Cisco Nexus 9348gc-fxp
Cisco Nexus 9364c
Cisco Nexus 9372px
Cisco Nexus 9372px-e
Cisco Nexus 9372tx
Cisco Nexus 9372tx-e
Cisco Nexus 9396px
Cisco Nexus 9396tx
Cisco Nx-os<6.0\(2\)a8\(11\)
Cisco Nx-os>=7.0\(3\)i4<7.0\(3\)i4\(9\)
Cisco Nexus 3524
Cisco Nexus 3524-x
Cisco Nexus 3524-xl
Cisco Nexus 3548
Cisco Nexus 3548-x
Cisco Nexus 3548-xl
Cisco Nx-os<7.3\(3\)n1\(1\)
Cisco Nexus 5548p
Cisco Nexus 5548up
Cisco Nexus 5596t
Cisco Nexus 5596up
Cisco Nexus 56128p
Cisco Nexus 5624q
Cisco Nexus 5648q
Cisco Nexus 5672up
Cisco Nexus 5696q
Cisco Nexus 6001
Cisco Nexus 6004
Cisco Nx-os<6.2\(22\)
Cisco Nx-os>=7.2<7.3\(3\)d1\(1\)
Cisco Nx-os>=8.0<8.2\(3\)
Cisco Nx-os>=8.3<8.3\(1\)
Cisco Nexus 7000
Cisco Nexus 7700
Cisco Firepower Extensible Operating System<2.3.1.130
Cisco Firepower Extensible Operating System>=2.4<2.4.1.122
Cisco Firepower 4110
Cisco Firepower 4115
Cisco Firepower 4120
Cisco Firepower 4125
Cisco Firepower 4140
Cisco Firepower 4145
Cisco Firepower 4150
Cisco Firepower 9300
Cisco Nx-os>=7.0\(3\)<7.0\(3\)f3\(5\)
Cisco Nexus 36180yc-r
Cisco Nexus 3636c-r
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203