OS Command Injection in Cisco Integrated Management Controller



Published: 2024-04-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-20295
CWE-ID CWE-78
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco Integrated Management Controller
Server applications / Remote management servers, RDP, SSH

Enterprise NFV Infrastructure Software
Server applications / Virtualization software

Cisco 5000 Series Enterprise Network Compute System
Client/Desktop applications / Virtualization software

Catalyst 8300 Series Edge Universal CPE
Hardware solutions / Routers & switches, VoIP, GSM, etc

UCS C-Series Rack Servers in standalone mode
Other software / Other software solutions

UCS E-Series Servers
Other software / Other software solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU88806

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20295

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the CLI. A local user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Integrated Management Controller: 3.2.6 - 4.12

Enterprise NFV Infrastructure Software: 3.12 - 3.13

Cisco 5000 Series Enterprise Network Compute System: All versions

Catalyst 8300 Series Edge Universal CPE: All versions

UCS C-Series Rack Servers in standalone mode: All versions

UCS E-Series Servers: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###