Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-1795: Cisco Security Advisory: Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795)

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.

CVE
#vulnerability#web#microsoft#linux#cisco#perl#vmware#auth
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    No upgrade action is necessary for customers who have already applied a recommended release to address the March 2019 Cisco FXOS and NX-OS Software bundle. See Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication for a list of advisories in the bundle.

    Customers who have not applied a recommended release to address the March 2019 bundle are advised to upgrade to an appropriate release as indicated in the applicable table in this section. In the following tables, the left column lists Cisco FXOS and NX-OS Software releases. The right column indicates the first release that includes the fix for this vulnerability.

    **Firepower 4100 Series and Firepower 9300 Security Appliances: **CSCvh66259****

    Cisco FXOS Software Release

    First Fixed Release for This Vulnerability

    Prior 2.0

    2.0.1.201

    2.0

    2.0.1.201

    2.1

    2.2.2.54

    2.2

    2.2.2.54

    2.3

    2.3.1.73

    2.4

    2.4.1.101

    MDS 9000 Series Multilayer Switches: CSCvh20359

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 8.2

    8.2(3)

    8.2

    8.2(3)

    8.3

    8.3(1)

    **
    Nexus 1000V Switch for Microsoft Hyper-V: CSCvk30761
    **

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 5.2

    No fix available

    5.2

    No fix available

    Nexus 1000V Switch for VMware vSphere: **CSCvh66257****
    **

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 5.2

    5.2(1)SV3(4.1)

    5.2

    5.2(1)SV3(4.1)

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvh20029

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 7.0(3)I4

    7.0(3)I4(8)

    7.0(3)I4

    7.0(3)I4(8)

    7.0(3)I7

    7.0(3)I7(3)

    9.2(1)

    Not vulnerable

    Nexus 3500 Platform Switches: CSCvh66219

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 6.0(2)A8

    6.0(2)A8(11)

    6.0(2)A8

    6.0(2)A8(11)

    7.0(3)I4

    7.0(3)I4(8)

    7.0(3)I7

    7.0(3)I7(3)

    9.2

    Not vulnerable

    Nexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform: CSCvh66202

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    7.0(3)

    7.0(3)F3(5)

    9.2

    Not vulnerable

    Nexus 5500, 5600, and 6000 Series Switches: ****CSCvh66214****

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 7.3

    7.3(4)N1(1)

    7.3

    7.3(4)N1(1)

    **Nexus 7000 and 7700 Series Switches: ****CSCvh20359******

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 6.2

    6.2(22)

    6.2

    6.2(22)

    7.2

    7.3(2)D1(3)

    7.3

    7.3(3)D1(1)

    8.0

    8.2(3)

    8.1

    8.2(3)

    8.2

    8.2(3)

    8.3

    8.3(1)

    **UCS 6200 and 6300 Fabric Interconnects: CSCvh66243
    **

    Cisco NX-OS Software Release

    First Fixed Release for This Vulnerability

    Prior to 3.2

    3.2(3a)

    3.2

    3.2(3a)

    4.0

    4.0(1a)

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series and 3500 Series Switches
    Cisco Nexus 5000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907