#VU15214 Command injection in Cisco Prime Infrastructure


Published: 2020-03-18

Vulnerability identifier: #VU15214

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-15379

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary command on the target system.

The weakness exists in the HTTP web server for Cisco Prime Infrastructure (PI) due to incorrect permission setting for important system directories. A remote attacker can upload a malicious file by using TFTP, which can be accessed via the web-interface GUI, run arbitrary commands at the privilege level of the user prime and without authentication.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.2.0.0 - 3.5.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-tftp
http://blogs.securiteam.com/index.php/archives/3723


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability