641
VMScore

CVE-2019-1601

Published: 08/03/2019 Updated: 08/10/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local malicious user to gain read and write access to a critical configuration file. The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow an malicious user to use the content of this configuration file to bypass authentication and log in as any user of the device. MDS 9000 Series Multilayer Switches are affected in versions before 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions before 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions before 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions before 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions before 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions before 7.0(3)F3(5).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os

Vendor Advisories

A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to gain read and write access to a critical configuration file The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device An attacker could exploit this vulnerability by accessing and modifyi ...