#VU18525 Input validation error in Cisco Prime Infrastructure


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU18525

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-1821

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote non-authenticated attacker can execute arbitrary code on the system with root privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.4.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-rce
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo22842
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo28680
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo62258
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo62280


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability