7.8
HIGH
CVE-2019-1593
Cisco NX-OS Software Bash Shell Privilege Escalation Vulnerability
Description

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles. The attacker must authenticate with valid user credentials. The vulnerability is due to the incorrect implementation of a Bash shell command that allows role-based access control (RBAC) to be bypassed. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the Bash prompt. A successful exploit could allow the attacker to escalate their privilege level by executing commands that should be restricted to other roles. For example, a dev-ops user could escalate their privilege level to admin with a successful exploit of this vulnerability.

INFO

Published Date :

March 6, 2019, 10:29 p.m.

Last Modified :

Oct. 8, 2020, 7:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-1593 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1593.

URL Resource
http://www.securityfocus.com/bid/107324 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-bash-escal Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1593 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1593 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-264
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107324 No Types Assigned http://www.securityfocus.com/bid/107324 Third Party Advisory, VDB Entry
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3b\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i7\(3\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:9.2\(2\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.2\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(0.20\)s0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i4 up to (excluding) 7.0\(3\)i4\(9\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(0\)sk\(0.39\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\) up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\) up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.2\(3\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.3 up to (excluding) 8.3\(1\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 13.2\(4d\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.0\(1h\) OR cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i4 up to (excluding) 7.0\(3\)i4\(9\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\) up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_9500:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107324 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-bash-escal No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nx-os-bash-escal Patch, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)f3\(3b\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:7.0\(3\)i7\(3\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:9.2\(2\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.2\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(0.20\)s0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(1\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:8.3\(0\)sk\(0.39\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1593 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1593 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability