Anda di halaman 1dari 3

Cisco Security Advisory

Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1608)


Advisory ID: cisco-sa-20190306-nxos-cmdinj-1608 CVE-2019-1608 Download CVRF
CWE-77 Cisco Security Vulnerability
Published: 2019 March 6 16:00 GMT Policy
Download PDF
Version1.0: Final
CVSS Score: Base - 4.2 Email To learn about Cisco security
vulnerability disclosure policies
Workarounds: No workarounds available
and publications, see the
Cisco Bug IDs: CSCvi01422 Security Vulnerability Policy.
This document also contains
instructions for obtaining fixed
software and receiving security
Summary vulnerability information from
Cisco.
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on
the underlying operating system of an affected device. Related Resources
The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this Cisco Event Response:
vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker
to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid March 2019 Cisco FXOS and
administrator credentials to exploit this vulnerability. NX-OS Software Security
Advisory Bundled Publication
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: Subscribe to Cisco Security


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1608 Notifications

Subscribe
This advisory is part of the March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes
25 Cisco Security Advisories that describe 26 vulnerabilities. For a complete list of the advisories and links to them, see Cisco
Event Response: March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication.

This bundle contains several similar CLI command injection vulnerabilities; they differ primarily in which products and software
versions are affected. See Details for more information.
Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco NX-OS Software:

MDS 9000 Series Multilayer Switches


Nexus 7000 Series Switches
Nexus 7700 Series Switches

For information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software section of this advisory.

Determining the Cisco NX-OS Software Release


Administrators can check the release of Cisco NX-OS Software that is running on a device by using the show version
command in the device CLI. The following example shows the output of this command on a device that is running Cisco NX-OS
Software Release 7.0(3)I5(1):

nxos-switch# show version


Cisco Nexus Operating System (NX-OS) Software
TAC support: http://www.cisco.com/tac
Copyright (C) 2002-2016, Cisco and/or its affiliates.
All rights reserved.
The copyrights to certain works contained in this software are
owned by other third parties and used and distributed under their own
licenses, such as open source. This software is provided "as is," and
unless otherwise stated, there is no warranty, express or implied,
including but not limited to warranties of merchantability and fitness
for a particular purpose. Certain components of this software are
licensed under the GNU General Public License (GPL) version 2.0 or
GNU General Public License (GPL) version 3.0 or the GNU
Lesser General Public License (LGPL) Version 2.1 or
Lesser General Public License (LGPL) Version 2.0.
A copy of each such license is available at
http://www.opensource.org/licenses/gpl-2.0.php and
http://opensource.org/licenses/gpl-3.0.html and
http://www.opensource.org/licenses/lgpl-2.1.php and
http://www.gnu.org/licenses/old-licenses/library.txt.
Software
BIOS: version 07.57
NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
BIOS compile time: 06/29/2016
NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
NXOS compile time: 8/1/2016 23:00:00 [08/02/2016 00:30:32]
.
.
.

Products Confirmed Not Vulnerable

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

Firepower 2100 Series Firewalls


Firepower 4100 Series Next-Generation Firewalls
Firepower 9300 Security Appliance
Nexus 1000V Switch for Microsoft Hyper-V
Nexus 1000V Switch for VMware vSphere
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 3600 Platform Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
UCS 6200 Series Fabric Interconnects
UCS 6300 Series Fabric Interconnects
UCS 6400 Series Fabric Interconnects

Details
This bundle contains several similar CLI command injection vulnerabilities; they differ primarily in which products and
software versions are affected. This table illustrates the affected products for each vulnerability, identified by the defect
ID and the CVE ID used in the security advisory title.

Security Advisory FP N3K/N9K N3500 N2K/N5K/N6K MDS/N7K N3600


4100/9300 /N9500R
Cisco NX-OS Software CLI Command
Injection Vulnerability N/A CSCvh85760 CSCvh85760 N/A N/A N/A
(CVE-2019-1606)
Cisco NX-OS Software CLI Command CSCvi01416
Injection Vulnerability N/A N/A N/A N/A 1 N/A
(CVE-2019-1607)
Cisco NX-OS Software CLI Command
Injection Vulnerability N/A N/A N/A N/A CSCvi01422 N/A
(CVE-2019-1608)
Cisco NX-OS Software CLI Command
Injection Vulnerability N/A CSCvj63253 CSCvj63253 N/A CSCvk51388 CSCvk51387
(CVE-2019-1609)
Cisco NX-OS Software CLI Command
Injection Vulnerability CSCvj61991
N/A CSCvj61991 N/A N/A N/A
(CVE-2019-1610)
(CVE-2019-1610) 2

Cisco NX-OS and FXOS Software CLI


Command Injection Vulnerability CSCvk65447 CSCvj65666 CSCvj65666 CSCvk65444 CSCvj63798 CSCvk65482
(CVE-2019-1611)
Cisco NX-OS Software CLI Command
Injection Vulnerability N/A CSCvi42373 CSCvi42373 N/A N/A CSCvj12009
(CVE-2019-1612)
Cisco NX-OS Software CLI Command
Injection Vulnerability N/A CSCvj65654 CSCvk50906 N/A CSCvj63807 CSCvk50903
(CVE-2019-1613)
1CSCvi01416 is applicable to only the Nexus 7000 Series Switches. The MDS 9000 Series Multilayer Switches are not
affected by this vulnerability.
2CSCvj61991 is applicable to only the Nexus 3000 Series Switches. The Nexus 9000 Series Switches in standalone
NX-OS mode are not affected by this vulnerability.
Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install
and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading,
accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through
a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously
purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are
available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current
hardware and software configurations will continue to be supported properly by the new release. If the information is not clear,
customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts


Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases
through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by
contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade.

Fixed Releases
Customers are advised to upgrade to an appropriate release as indicated in the applicable table in this section. To help ensure a
complete upgrade solution, customers should consider that this advisory is part of a bundled publication. The following page
provides a complete list of bundle advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
Advisory Bundled Publication.

In the following tables, the left column lists releases of Cisco FXOS Software or Cisco NX-OS Software. The center column
indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for
this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this bundle and
which release includes fixes for those vulnerabilities.

Although the releases listed in the right column of each table include fixes for the vulnerabilities, the fix related to the Cisco
NX-OS Software Image Signature Verification Vulnerability requires a BIOS upgrade as part of the software upgrade. Customers
who are upgrading the software for any of the following products are advised to refer to this advisory for further details about the
BIOS upgrade and affected product IDs and BIOS versions:

Nexus 3000 Series Switches


Nexus 9000 Series Fabric Switches in ACI mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

MDS 9000 Series Multilayer Switches: CSCvi01422

Cisco NX-OS Software First Fixed Release for This First Fixed Release for All Vulnerabilities Described in the
Release Vulnerability Bundle of Advisories
5.2 6.2(27) 6.2(27)
6.2 6.2(27) 6.2(27)
7.3 8.1(1b) 8.3(2)
8.1 8.1(1b) 8.3(2)
8.2 8.3(1) 8.3(2)
8.3 Not vulnerable 8.3(2)

Nexus 7000 and 7700 Series Switches: CSCvi01422

Cisco NX-OS Software First Fixed Release for This First Fixed Release for All Vulnerabilities Described in the
Release Vulnerability Bundle of Advisories
Prior to 6.2 6.2(22) 6.2(22)
6.2 6.2(22) 6.2(22)
7.2 7.3(3)D1(1) 8.2(3)
7.3 7.3(3)D1(1) 8.2(3)
8.0 8.2(3) 8.2(3)
8.1 8.2(3) 8.2(3)
8.2 8.2(3) 8.2(3)
8.3 Not vulnerable 8.3(2)

Additional Resources
For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following
Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the
advisory guidance.

Cisco MDS Series Switches


Cisco Nexus 1000V for VMware Switch
Cisco Nexus 3000 Series and 3500 Series Switches
Cisco Nexus 5000 Series Switches
Cisco Nexus 5500 Platform Switches
Cisco Nexus 6000 Series Switches
Cisco Nexus 7000 Series Switches
Cisco Nexus 9000 Series Switches
Cisco Nexus 9000 Series ACI-Mode Switches

For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in
the release notes for the device.
Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

Source

This vulnerability was found during internal security testing.

URL
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1608

Revision History

Version Description Section Status Date


1.0 Initial public release. - Final 2019-March-06
Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR
WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE
OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK.
CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may
lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

Anda mungkin juga menyukai