7.8
HIGH
CVE-2019-12717
Cisco NX-OS VMAN CLI Command Argument Injection Vulnerability
Description

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges, which may lead to complete system compromise. An attacker would need valid administrator credentials to exploit this vulnerability.

INFO

Published Date :

Sept. 25, 2019, 9:15 p.m.

Last Modified :

Oct. 9, 2019, 11:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-12717 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12717.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-nxos-vman-cmd-inj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12717 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12717 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-78
  • Initial Analysis by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-nxos-vman-cmd-inj No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-nxos-vman-cmd-inj Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 6.0\(2\) up to (excluding) 7.0\(3\)i7\(6\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 9.2 up to (excluding) 9.2\(3\) OR cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)f up to (excluding) 9.2\(3\) OR cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.3\(5\)n1\(1\) OR cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 8.0\(1\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12717 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability