#VU15215 Command injection in Cisco Prime Infrastructure


Published: 2018-10-09

Vulnerability identifier: #VU15215

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-77

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists in the HTTP web server for Cisco Prime Infrastructure (PI) due to command injection. A local attacker can bypass execution restrictions in a SUID binary and execute arbitrary commands to gain elevated privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.2.0.0 - 3.5.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-tftp
http://blogs.securiteam.com/index.php/archives/3723


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability