7.8
HIGH
CVE-2019-1596
"Cisco NX-OS Bash Privilege Escalation Vulnerability"
Description

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level to root. The attacker must authenticate with valid user credentials. The vulnerability is due to incorrect permissions of a system executable. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the Bash prompt. A successful exploit could allow the attacker to escalate their privilege level to root. Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected in versions prior to 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5).

INFO

Published Date :

March 7, 2019, 7:29 p.m.

Last Modified :

Oct. 8, 2020, 7:39 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-1596 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1596.

URL Resource
http://www.securityfocus.com/bid/107340 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-pe Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1596 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1596 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-732
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-264
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107340 No Types Assigned http://www.securityfocus.com/bid/107340 Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i4\(9\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0(3)i7(4) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0(3)i7 up to (excluding) 7.0(3)i7(4) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)f3\(1\) up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i4\(9\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0(3)f3(1) up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107340 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-pe No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-pe Patch, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0(3)i7(4) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability