CVE-2019-1618

A vulnerability in the Tetration Analytics agent for Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to an incorrect permissions setting. An attacker could exploit this vulnerability by replacing valid agent files with malicious code. A successful exploit could result in the execution of code supplied by the attacker. Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running versions prior to 7.0(3)I7(5).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-11 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1618

Mitre link : CVE-2019-1618

CVE.ORG link : CVE-2019-1618


JSON object : View

Products Affected

cisco

  • nexus_9000
  • nx-os
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-275

Permission Issues