cve-2019-1808
Vulnerability from cvelistv5
Published
2019-05-15 22:15
Modified
2024-09-16 16:37
Severity
Summary
Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.844Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-spsv"
          },
          {
            "name": "108367",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108367"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco NX-OS Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "8.3(1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by loading an unsigned software patch on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-17T11:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-spsv"
        },
        {
          "name": "108367",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108367"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-nxos-spsv",
        "defect": [
          [
            "CSCvi42248"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1808",
          "STATE": "PUBLIC",
          "TITLE": "Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco NX-OS Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "8.3(1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by loading an unsigned software patch on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-spsv"
            },
            {
              "name": "108367",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108367"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-nxos-spsv",
          "defect": [
            [
              "CSCvi42248"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1808",
    "datePublished": "2019-05-15T22:15:30.009622Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-16T16:37:43.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1808\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-05-15T23:29:01.010\",\"lastModified\":\"2023-03-24T17:46:15.013\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by loading an unsigned software patch on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funci\u00f3n Image Signature Verification del programa NX-OS de Cisco podr\u00eda permitir que un atacante local que ha accedido con credenciales de administrador pueda instalar un parche de un programa malicioso en un dispositivo afectado. La vulnerabilidad es debido a la comprobaci\u00f3n inadecuada de las firmas digitales para las im\u00e1genes de parches. Un atacante podr\u00eda explotar esta vulnerabilidad al cargar un parche de software sin firmar en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante arrancar una imagen de parche de un programa malicioso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3\",\"versionEndExcluding\":\"8.1\\\\(1a\\\\)\",\"matchCriteriaId\":\"B38D0244-062F-45FC-AE05-BDC398E7242C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2\",\"versionEndExcluding\":\"8.3\\\\(1\\\\)\",\"matchCriteriaId\":\"F4863FC5-6578-48DE-838D-E5D2EEFF27B1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5182CB50-4D32-4835-B1A8-817D989F919F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36B3B617-7554-4C36-9B41-19AA3BD2F6E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B88879A9-A7F5-41E0-8A38-0E09E3FD27F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.2\",\"versionEndExcluding\":\"7.3\\\\(3\\\\)d1\\\\(1\\\\)\",\"matchCriteriaId\":\"3411F8C2-D65A-46CF-9563-0A9866462491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndExcluding\":\"8.2\\\\(3\\\\)\",\"matchCriteriaId\":\"B8882184-A5B1-4F67-B942-FDEE2FFD43F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489A59F2-D44D-44ED-844C-E0EF83A23C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79689D81-D8F0-4FB1-9B8F-62407474A042\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_4-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBA5F539-E8AC-44B5-9E9C-2E35F6CAA22E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7000_9-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01E7A7E-7111-4C89-8EBD-080B0A3E069C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_10-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADCDCAC9-30F2-4EE3-9D02-5AA8BA6A1E99\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_18-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610E21F4-8188-4B5E-A80F-CFE0F2B9D8A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_2-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83003054-E458-4405-BA7F-A5EA415D296A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:7700_6-slot:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7610AAC-D1FE-44A8-9925-31F1CCA8AFEF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f312ck-26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F58B1C42-9150-48C9-9203-A2466FC61261\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f324fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD5DA69-09D9-436A-8FC1-A46626DE2789\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f348xp-23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0A9CD4D-4659-402D-BDF8-E5EF86449641\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-f430cq-36:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9DC24E-6B6E-496C-8D8C-09B197B0A77E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D753638-4BE8-4BF5-A083-F8360003869D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6AC35C-29B2-42C7-862D-D9AC3461D8D6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f248xp-25e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FD83D1-8ECB-4DB8-A6E0-2F795F83B4CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f306ck-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B875911-E742-427B-AE07-C8A5955DEA62\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-f312fq-25:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0C6431-8EB1-4F69-AF28-8F5C55348AF5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m202cf-22l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFCA5EC7-9F36-4473-B0DF-4F0F9C680F10\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m206fq-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D0E31D5-9F1D-46EC-824F-352A0098944B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m224xp-23l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8AD0767-C42B-4BAC-B90C-F4412B661D7A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D409BDF3-9F35-4D94-9DF0-7B58A519A005\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"993AFE99-DFC3-4D92-90C8-D3A6495547BC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7453E0FA-B05D-4888-AFB0-8FE8B8040DFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108DB6B5-CB29-477F-84FC-52116F295878\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBB9435-1CD4-469E-BF16-AD98ADC99AAB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ABB93D-2C3A-4029-B545-B638B6C7788E\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108367\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-spsv\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...