6.6
CVSSv2

CVE-2019-1836

Published: 03/05/2019 Updated: 13/10/2020
CVSS v2 Base Score: 6.6 | Impact Score: 9.2 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 587
Vector: AV:L/AC:L/Au:N/C:N/I:C/A:C

Vulnerability Summary

A vulnerability in the system shell for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local malicious user to use symbolic links to overwrite system files. These system files may be sensitive and should not be overwritable by non-root users. The attacker would need valid device credentials. The vulnerability is due to incorrect symbolic link verification of directory paths when they are used in the system shell. An attacker could exploit this vulnerability by authenticating to the device and providing crafted user input to specific symbolic link CLI commands. Successful exploitation could allow the malicious user to overwrite system files that should be restricted. This vulnerability has been fixed in software version 14.1(1i).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 14.0\\(3d\\)

Vendor Advisories

A vulnerability in the system shell for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to use symbolic links to overwrite system files These system files may be sensitive and should not be overwritable by non-root users The attacker would need valid device cred ...