A vulnerability in the Tetration Analytics agent for Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to an incorrect permissions setting. An attacker could exploit this vulnerability by replacing valid agent files with malicious code. A successful exploit could result in the execution of code supplied by the attacker. Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running versions prior to 7.0(3)I7(5).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-03-11T22:00:00Z

Updated: 2024-09-17T00:55:51.753Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1618

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-11T21:29:01.060

Modified: 2020-10-05T19:48:13.030

Link: CVE-2019-1618

cve-icon Redhat

No data.