6.7
MEDIUM
CVE-2019-1728
Cisco FXOS and NX-OS Root Privilege Escalation via Unvalidated Persistent Configuration Storage
Description

A vulnerability in the Secure Configuration Validation functionality of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to run arbitrary commands at system boot time with the privileges of root. The vulnerability is due to a lack of proper validation of system files when the persistent configuration information is read from the file system. An attacker could exploit this vulnerability by authenticating to the device and overwriting the persistent configuration storage with malicious executable files. An exploit could allow the attacker to run arbitrary commands at system startup and those commands will run as the root user. The attacker must have valid administrative credentials for the device.

INFO

Published Date :

May 15, 2019, 5:29 p.m.

Last Modified :

May 21, 2019, 1:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2019-1728 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco nx-os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1728.

URL Resource
http://www.securityfocus.com/bid/108391
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1728 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1728 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-347
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108391 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-conf-bypass Vendor Advisory
    Added CWE CWE-347
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1\(1b\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.3\(1\) OR cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\)i7 up to (excluding) 7.0\(3\)i7\(3\) OR cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 6.0\(2\)a8 up to (excluding) 6.0\(2\)a8\(11\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.0\(3\) up to (excluding) 7.0\(3\)i7\(3\) OR cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.3 up to (excluding) 7.3\(4\)n1\(1\) OR cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2\(22\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 7.2 up to (excluding) 7.3\(3\)d1\(1\) *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.3\(1\) OR cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(1a\) OR cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:usc_6324:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:usc_6332-16up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:* versions from (including) 2.4 up to (excluding) 2.4.1.101 OR cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1728 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1728 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability