#VU20451 OS Command Injection in Cisco Integrated Management Controller


Published: 2019-08-29

Vulnerability identifier: #VU20451

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1865

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Integrated Management Controller
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the web-based management interface. A remote authenticated attacker can invoke an interface monitoring mechanism with a crafted argument and inject and execute arbitrary, system-level commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

This vulnerability affects the following products that are running Cisco IMC Software:

  • UCS C-Series and S-Series Servers in standalone mode
  • UCS E-Series Servers
  • 5000 Series Enterprise Network Compute System (ENCS) Platforms

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Integrated Management Controller: 1.5 - 4.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability