4.4
MEDIUM
CVE-2019-1600
Cisco FXOS and NX-OS Insufficient File System Permissions Vulnerability
Description

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system permissions. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow the attacker to access sensitive and critical files. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. Firepower 9300 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. MDS 9000 Series Multilayer Switches are affected in versions prior to 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5).

INFO

Published Date :

March 7, 2019, 8:29 p.m.

Last Modified :

April 20, 2023, 3:27 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2019-1600 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
2 Cisco firepower_extensible_operating_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1600.

URL Resource
http://www.securityfocus.com/bid/107399 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/107404 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1600 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1600 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 1.1 from (excluding) 2.2.2.91 OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:* versions from (including) 1.1 from (excluding) 2.2.2.91
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.3 from (excluding) 2.3.1.110 OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:* versions from (including) 2.3 from (excluding) 2.3.1.110
  • Reanalysis by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Removed CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2.91 OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-732
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-264
  • Modified Analysis by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107399 No Types Assigned http://www.securityfocus.com/bid/107399 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/107404 No Types Assigned http://www.securityfocus.com/bid/107404 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107404 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/107399 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory Patch, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 1.1 up to (excluding) 2.2.2.91 *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 2.3.1.110 OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.3\(1\) OR cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\) up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)f3 up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.2 up to (excluding) 7.3\(3\)n1\(1\) OR cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.2\(3\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i5 up to (excluding) 7.0\(3\)i7\(4\) OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)f1 up to (excluding) 7.0\(3\)f3\(5\) OR cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.3 up to (excluding) 8.1\(1b\) OR cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 5.2. up to (excluding) 6.2\(25\) OR cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2.91 OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i4\(9\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 6.0\(2\)a8\(10\) OR cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.1\(5\)n1\(1b\) OR cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.2 up to (excluding) 7.3\(3\)d1\(1\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 6.2\(22\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions up to (excluding) 7.0\(3\)i4\(9\) OR cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability