7.2
CVSSv2

CVE-2019-1604

Published: 08/03/2019 Updated: 05/10/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local malicious user to gain elevated privileges on an affected device. The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID). An attacker could exploit this vulnerability by taking advantage of a logic error that will permit the use of higher privileged commands than what is necessarily assigned. A successful exploit could allow an malicious user to execute commands with elevated privileges on the underlying Linux shell of an affected device. Nexus 7000 and 7700 Series Switches are affected in versions before 6.2(22), 8.2(3), and 8.3(2). Nexus 3000 Series Switches are affected in versions before 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions before 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions before 7.0(3)F3(5). Nexus 9000 Series Switches-Standalone are affected in versions before 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions before 7.0(3)F3(5).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os

Vendor Advisories

A vulnerability in the user account management interface of Cisco NX-OS Software could allow an authenticated, local attacker to gain elevated privileges on an affected device The vulnerability is due to an incorrect authorization check of user accounts and their associated Group ID (GID) An attacker could exploit this vulnerability by taking adv ...