CVE-2019-1804
Cisco Nexus 9000 Series SSH Key Management Remote Root Access Vulnerability
Description
A vulnerability in the SSH key management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of a default SSH key pair that is present in all devices. An attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials. An exploit could allow the attacker to access the system with the privileges of the root user. This vulnerability is only exploitable over IPv6; IPv4 is not vulnerable.
INFO
Published Date :
May 3, 2019, 5:29 p.m.
Last Modified :
Nov. 21, 2024, 4:37 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
Affected Products
The following products are affected by CVE-2019-1804
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-1804
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-1804
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-1804
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-sshkey -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Nov. 03, 2021
Action Type Old Value New Value Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Removed CWE NIST CWE-310 Added CWE NIST CWE-1188 -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added CWE Cisco Systems, Inc. CWE-310 -
Initial Analysis by [email protected]
May. 06, 2019
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-sshkey No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-sshkey Vendor Advisory Added CWE CWE-310 Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9332pq_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_93180yc-ex_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_93128tx_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_93120tx_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_93108tc-ex_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9516_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9508_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9504_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9500_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9396tx_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9396px_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9372tx_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:cisco:nexus_9372px_firmware:14.0\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-1804
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-1804
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.34 }} 0.00%
score
0.67013
percentile