// For flags

CVE-2019-1605

Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to incorrect input validation in the NX-API feature. An attacker could exploit this vulnerability by sending a crafted HTTP or HTTPS request to an internal service on an affected device that has the NX-API feature enabled. A successful exploit could allow the attacker to cause a buffer overflow and execute arbitrary code as root. Note: The NX-API feature is disabled by default. MDS 9000 Series Multilayer Switches are affected in versions prior to 8.1(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(8) and 7.0(3)I7(1). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(8). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.3(2)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 7.3(3)D1(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I4(8) and 7.0(3)I7(1). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5).

Una vulnerabilidad en la funcionalidad NX-API del software NX-OS de Cisco podría permitir a un atacante local autenticado ejecutar código arbitrario como root. Esta vulnerabilidad se debe a la incorrecta validación de entradas en la funcionalidad NX-API. Un atacante podría explotar esta vulnerabilidad mandando una petición HTTP o HTTPS a un servicio interno en un dispositivo afectado que tenga la funcionalidad NX-API habilitada. Un exploit con éxito podría permitir que el atacante provoque un desbordamiento de búfer y ejecute código arbitrario como root. Nota: La funcionalidad NX-API está deshabilitada por defecto. Los switches de MDS 9000 Series Multilayer se ven afectados en versiones anteriores a la 8.1(1). Los switches de Nexus 3000 Series se ven afectados en versiones anteriores a las 7.0(3)I4(8) y 7.0(3)I7(1). Los switches de Nexus 3500 Platform se ven afectados en versiones anteriores a la 6.0(2)A8(8). Los switches de Nexus 3600 Platform se ven afectados en versiones anteriores a la 7.0(3)F3(5). Los switches de Nexus, en sus series 2000, 5500, 5600 y 6000, se ven afectados en versiones anteriores a las 7.3(2)N1(1). Los switches de Nexus, en sus series 7000 y 7700, se ven afectados en versiones anteriores a la 7.3(3)D1(1). Los switches de Nexus 9000 en modo Standalone NX-OS se ven afectados en versiones anteriores a las 7.0(3)I4(8) y 7.0(3)I7(1). Los switches de 9500 R-Series Line Cards y Fabric Modules se ven afectados en versiones anteriores a la 7.0(3)F3(5).

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-03-08 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.3 < 8.1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.3 < 8.1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Mds 9000
Search vendor "Cisco" for product "Mds 9000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
< 6.0\(2\)a8\(8\)
Search vendor "Cisco" for product "Nx-os" and version " < 6.0\(2\)a8\(8\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 3500
Search vendor "Cisco" for product "Nexus 3500"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.0\(3\)i5 < 7.0\(3\)i7\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.0\(3\)i5 < 7.0\(3\)i7\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 3000
Search vendor "Cisco" for product "Nexus 3000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.0\(3\)f3 < 7.0\(3\)f3\(5\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.0\(3\)f3 < 7.0\(3\)f3\(5\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 3600
Search vendor "Cisco" for product "Nexus 3600"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.2 < 7.3\(3\)d1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.2 < 7.3\(3\)d1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 7000
Search vendor "Cisco" for product "Nexus 7000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.2 < 7.3\(3\)d1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.2 < 7.3\(3\)d1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 7700
Search vendor "Cisco" for product "Nexus 7700"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
< 7.0\(3\)i4\(8\)
Search vendor "Cisco" for product "Nx-os" and version " < 7.0\(3\)i4\(8\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 9000
Search vendor "Cisco" for product "Nexus 9000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.0\(3\)i5 < 7.0\(3\)i7\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.0\(3\)i5 < 7.0\(3\)i7\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 9000
Search vendor "Cisco" for product "Nexus 9000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.0\(3\)f1 < 7.0\(3\)f3\(5\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.0\(3\)f1 < 7.0\(3\)f3\(5\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 9500
Search vendor "Cisco" for product "Nexus 9500"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
< 7.0\(3\)i4\(8\)
Search vendor "Cisco" for product "Nx-os" and version " < 7.0\(3\)i4\(8\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 3000
Search vendor "Cisco" for product "Nexus 3000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
< 7.0\(3\)i4\(8\)
Search vendor "Cisco" for product "Nx-os" and version " < 7.0\(3\)i4\(8\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 9000
Search vendor "Cisco" for product "Nexus 9000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.3 < 7.3\(2\)n1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.3 < 7.3\(2\)n1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 2000
Search vendor "Cisco" for product "Nexus 2000"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.3 < 7.3\(2\)n1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.3 < 7.3\(2\)n1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 5500
Search vendor "Cisco" for product "Nexus 5500"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.3 < 7.3\(2\)n1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.3 < 7.3\(2\)n1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 5600
Search vendor "Cisco" for product "Nexus 5600"
--
Safe
Cisco
Search vendor "Cisco"
Nx-os
Search vendor "Cisco" for product "Nx-os"
>= 7.3 < 7.3\(2\)n1\(1\)
Search vendor "Cisco" for product "Nx-os" and version " >= 7.3 < 7.3\(2\)n1\(1\)"
-
Affected
in Cisco
Search vendor "Cisco"
Nexus 6000
Search vendor "Cisco" for product "Nexus 6000"
--
Safe