CVE-2019-1600

Published on: 03/07/2019 12:00:00 AM UTC

Last Modified on: 05/10/2022 03:33:00 PM UTC

CVE-2019-1600 - advisory for cisco-sa-20190306-nxos-directory

Source: Mitre Source: NIST CVE.ORG Print: PDF PDF
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Certain versions of Firepower 4100 from Cisco contain the following vulnerability:

A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system. The vulnerability is due to improper implementation of file system permissions. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow the attacker to access sensitive and critical files. Firepower 4100 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. Firepower 9300 Series Next-Generation Firewalls are affected in versions prior to 2.2.2.91 and 2.3.1.110. MDS 9000 Series Multilayer Switches are affected in versions prior to 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5).

  • CVE-2019-1600 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

CVSS3 Score: 4.4 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW HIGH NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH NONE NONE

CVSS2 Score: 2.1 - LOW

Access
Vector
Access
Complexity
Authentication
LOCAL LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability Patch
Vendor Advisory
tools.cisco.com
text/html
URL Logo CISCO 20190306 Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability
Cisco NX-OS CVE-2019-1601 Unauthorized File Access Vulnerability Third Party Advisory
VDB Entry
cve.report (archive)
text/html
URL Logo BID 107404
Cisco FXOS and NX-OS CVE-2019-1600 Local Insecure File Permissions Vulnerability Third Party Advisory
VDB Entry
cve.report (archive)
text/html
URL Logo BID 107399

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Hardware Device InfoCiscoFirepower 4100-AllAllAll
Hardware Device InfoCiscoFirepower 4100-AllAllAll
Hardware Device InfoCiscoFirepower 9300-AllAllAll
Hardware Device InfoCiscoFirepower 9300-AllAllAll
Operating
System
CiscoFxosAllAllAllAll
Operating
System
CiscoFxosAllAllAllAll
Hardware Device InfoCiscoMds 9000-AllAllAll
Hardware Device InfoCiscoMds 9000-AllAllAll
Hardware Device InfoCiscoNexus 2000-AllAllAll
Hardware Device InfoCiscoNexus 2000-AllAllAll
Hardware Device InfoCiscoNexus 3000-AllAllAll
Hardware Device InfoCiscoNexus 3000-AllAllAll
Hardware Device InfoCiscoNexus 3500-AllAllAll
Hardware Device InfoCiscoNexus 3500-AllAllAll
Hardware Device InfoCiscoNexus 3600-AllAllAll
Hardware Device InfoCiscoNexus 3600-AllAllAll
Hardware Device InfoCiscoNexus 5500-AllAllAll
Hardware Device InfoCiscoNexus 5500-AllAllAll
Hardware Device InfoCiscoNexus 5600-AllAllAll
Hardware Device InfoCiscoNexus 5600-AllAllAll
Hardware Device InfoCiscoNexus 6000-AllAllAll
Hardware Device InfoCiscoNexus 6000-AllAllAll
Hardware Device InfoCiscoNexus 7000-AllAllAll
Hardware Device InfoCiscoNexus 7000-AllAllAll
Hardware Device InfoCiscoNexus 7700-AllAllAll
Hardware Device InfoCiscoNexus 7700-AllAllAll
Hardware Device InfoCiscoNexus 9000-AllAllAll
Hardware Device InfoCiscoNexus 9000-AllAllAll
Hardware Device InfoCiscoNexus 9500-AllAllAll
Hardware Device InfoCiscoNexus 9500-AllAllAll
Operating
System
CiscoNx-osAllAllAllAll
Operating
System
CiscoNx-osAllAllAllAll
  • cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*:
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report