CVE-2019-1966

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand options present for a specific CLI command within the local-mgmt context. An attacker could exploit this vulnerability by authenticating to an affected device, entering the local-mgmt context, and issuing a specific CLI command and submitting user input. A successful exploit could allow the attacker to execute arbitrary operating system commands as root on an affected device. The attacker would need to have valid user credentials for the device.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:4.0:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_6454_fabric_interconnect:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:unified_computing_system:3.2\(3b\)a:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_computing_system:4.0\(1a\)a:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-30 09:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1966

Mitre link : CVE-2019-1966

CVE.ORG link : CVE-2019-1966


JSON object : View

Products Affected

cisco

  • ucs_6332_fabric_interconnect
  • ucs_6332-16up_fabric_interconnect
  • ucs_6248_up_fabric_interconnect
  • unified_computing_system
  • ucs_6454_fabric_interconnect
  • nx-os
  • ucs_6324_fabric_interconnect
  • ucs_6296_up_fabric_interconnect
CWE
NVD-CWE-noinfo CWE-264

Permissions, Privileges, and Access Controls