Skip to main content

Cisco NX-OS Elevation Of Privilege Vulnerability

Last Update Date: 3 Jul 2015 09:46 Release Date: 3 Jul 2015 3163 Views

RISK: Medium Risk

TYPE: Operating Systems - Networks OS

TYPE: Networks OS

A vulnerability was identified in Cisco NX-OS. A local user can obtain elevated privileges on the target system.

A local user can write a file to disk with a filename containing specially crafted characters and then invoke certain command line interface commands to obtain a shell prompt on the target system.


Impact

  • Elevation of Privilege

System / Technologies affected

  •  Version 4.1(2)E1(1), 6.2(11b), 6.2(12), 7.2(0)ZZ(99.1), 7.2(0)ZZ(99.3), 9.1(1)SV1(3.1.8)

 


Solutions

  • No official solution is currently available.

Vulnerability Identifier


Source


Related Link