Vulnerability Name:

CVE-2019-1614 (CCN-157861)

Assigned:2018-12-06
Published:2019-03-06
Updated:2020-10-05
Summary:A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem. An attacker could exploit this vulnerability by sending malicious HTTP or HTTPS packets to the management interface of an affected system that has the NX-API feature enabled. A successful exploit could allow the attacker to perform a command-injection attack and execute arbitrary commands with root privileges.
Note: NX-API is disabled by default. MDS 9000 Series Multilayer Switches are affected running software versions prior to 8.1(1b) and 8.2(3). Nexus 3000 Series Switches are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected running software versions prior to 7.0(3)I7(4). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions prior to 7.3(4)N1(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 7000 and 7700 Series Switches are affected running software versions prior to 7.3(3)D1(1) and 8.2(3).
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-78
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-1614

Source: BID
Type: Third Party Advisory, VDB Entry
107339

Source: XF
Type: UNKNOWN
cisco-cve20191614-command-exec(157861)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20190306-nxos-NXAPI-cmdinj
Cisco NX-OS Software NX-API Command Injection Vulnerability

Source: CISCO
Type: Vendor Advisory
20190306 Cisco NX-OS Software NX-API Command Injection Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 8.2 and < 8.3(2))
  • AND
  • cpe:/h:cisco:mds_9000:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.3 and < 8.1(1b))
  • AND
  • cpe:/h:cisco:mds_9000:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.0(3)i5 and < 7.0(3)i7(4))
  • AND
  • cpe:/h:cisco:nexus_3000:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version < 7.0(3)i4(9))
  • AND
  • cpe:/h:cisco:nexus_3000:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.0(3) and < 7.0(3)i7(4))
  • AND
  • cpe:/h:cisco:nexus_3500:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.3 and < 7.3(4)n1(1))
  • AND
  • cpe:/h:cisco:nexus_2000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_5500:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_5600:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_6000:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 8.3 and < 8.3(2))
  • AND
  • cpe:/h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_7700:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 8.0 and < 8.2(3))
  • AND
  • cpe:/h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_7700:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version >= 7.2 and < 7.3(3)d1(1))
  • AND
  • cpe:/h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:nexus_7700:-:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:cisco:nx-os:*:*:*:*:*:*:*:* (Version < 7.3(3)i4(9))
  • AND
  • cpe:/h:cisco:nexus_9000:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:cisco:nx-os:4.0(0)n1(1a):*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco nx-os *
    cisco mds 9000 -
    cisco nx-os *
    cisco mds 9000 -
    cisco nx-os *
    cisco nexus 3000 -
    cisco nx-os *
    cisco nexus 3000 -
    cisco nx-os *
    cisco nexus 3500 -
    cisco nx-os *
    cisco nexus 2000 -
    cisco nexus 5500 -
    cisco nexus 5600 -
    cisco nexus 6000 -
    cisco nx-os *
    cisco nexus 7000 -
    cisco nexus 7700 -
    cisco nx-os *
    cisco nexus 7000 -
    cisco nexus 7700 -
    cisco nx-os *
    cisco nexus 7000 -
    cisco nexus 7700 -
    cisco nx-os *
    cisco nexus 9000 -
    cisco nx-os 4.0\(0\)n1\(1a\)