Command execution in Cisco Unified Computing System



Published: 2018-06-07 | Updated: 2022-03-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0338
CWE-ID CWE-77
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco Unified Computing System
Server applications / Other server solutions

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Command injection

EUVDB-ID: #VU13231

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0338

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local attacker to execute arbitrary commands on the target system.

The vulnerability exists in the role-based access-checking mechanisms of Cisco Unified Computing System (UCS) Software due to the affected software lacks proper input and validation checks for certain file systems. A local attacker can issue a specially crafted commands in the CLI and execute unwanted arbitrary commands.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Unified Computing System: before 3.2.3a

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucs-access


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###