7.8
HIGH
CVE-2019-1646
"Cisco SD-WAN CLI Privilege Escalation Vulnerability"
Description

A vulnerability in the local CLI of the Cisco SD-WAN Solution could allow an authenticated, local attacker to escalate privileges and modify device configuration files. The vulnerability exists because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit this vulnerability by sending crafted commands to the CLI of an affected device. A successful exploit could allow the attacker to establish an interactive session with elevated privileges. The attacker could then use the elevated privileges to further compromise the device or obtain additional configuration data from the device.

INFO

Published Date :

Jan. 24, 2019, 3:29 p.m.

Last Modified :

Oct. 5, 2020, 7:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-1646 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vbond_orchestrator
2 Cisco vmanage_network_management
3 Cisco vsmart_controller
4 Cisco vedge_100_firmware
5 Cisco vedge_1000_firmware
6 Cisco vedge_2000_firmware
7 Cisco vedge_5000_firmware
8 Cisco sd-wan
9 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1646.

URL Resource
http://www.securityfocus.com/bid/106723 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-escal Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1646 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1646 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-77
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-264
  • Initial Analysis by [email protected]

    Feb. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106723 No Types Assigned http://www.securityfocus.com/bid/106723 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-escal No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-escal Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.0 *cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106723 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1646 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability