A vulnerability in the system shell for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to use symbolic links to overwrite system files. These system files may be sensitive and should not be overwritable by non-root users. The attacker would need valid device credentials. The vulnerability is due to incorrect symbolic link verification of directory paths when they are used in the system shell. An attacker could exploit this vulnerability by authenticating to the device and providing crafted user input to specific symbolic link CLI commands. Successful exploitation could allow the attacker to overwrite system files that should be restricted. This vulnerability has been fixed in software version 14.1(1i).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-05-03T16:30:16.269379Z

Updated: 2024-09-16T23:50:46.170Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-03T17:29:01.047

Modified: 2020-10-13T20:27:27.467

Link: CVE-2019-1836

cve-icon Redhat

No data.