CVE-2019-1864
Vulnerability from cvelistv5
Published
2019-08-21 18:15
Modified
2024-09-16 16:12
Severity
Summary
Cisco Integrated Management Controller Command Injection Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190821 Cisco Integrated Management Controller Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1864"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Unified Computing System E-Series Software (UCSE)",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "2.0(13o)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending malicious commands to the web-based management interface of the affected software. A successful exploit could allow the attacker, with read-only privileges, to inject and execute arbitrary, system-level commands with root privileges on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-21T18:15:23",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190821 Cisco Integrated Management Controller Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1864"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190821-imc-cmdinj-1864",
        "defect": [
          [
            "CSCvn21003"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Integrated Management Controller Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-21T16:00:00-0700",
          "ID": "CVE-2019-1864",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Integrated Management Controller Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Unified Computing System E-Series Software (UCSE)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "2.0(13o)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending malicious commands to the web-based management interface of the affected software. A successful exploit could allow the attacker, with read-only privileges, to inject and execute arbitrary, system-level commands with root privileges on an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190821 Cisco Integrated Management Controller Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1864"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190821-imc-cmdinj-1864",
          "defect": [
            [
              "CSCvn21003"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1864",
    "datePublished": "2019-08-21T18:15:23.313073Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-16T16:12:45.233Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1864\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-08-21T19:15:14.357\",\"lastModified\":\"2023-03-31T15:56:58.467\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending malicious commands to the web-based management interface of the affected software. A successful exploit could allow the attacker, with read-only privileges, to inject and execute arbitrary, system-level commands with root privileges on an affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en la web del software Cisco Integrated Management Controller (IMC) podr\u00eda permitir que un atacante remoto autenticado inyecte comandos arbitrarios que se ejecutan con privilegios de root en un dispositivo afectado. La vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada de comandos por parte del software afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando comandos maliciosos a la interfaz de administraci\u00f3n basada en web del software afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante, con privilegios de solo lectura, inyectar y ejecutar comandos arbitrarios a nivel de sistema con privilegios de root en un dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_computing_system:4.0\\\\(1c\\\\)hs3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39F8601E-730B-489B-AD2A-FD10FAF28595\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F3A32-372A-441E-8115-95181FBAF628\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01AE8153-6C23-46AB-BEAA-A6F27FDFEED7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77273F-73C0-40EB-BB4E-75269D46F074\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757958F5-F58C-4128-B128-D989A56ACA34\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F62D6B73-1AB7-4B93-A92E-275E78DF114C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E6AAD9-824C-4126-8347-2FF1895E6D33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD31E5A-518C-482F-A926-383ADCC7015E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155D990F-C7DA-48DD-92CC-18542DBBE572\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD4A429-F168-460B-A964-8F1BD94C6387\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD25964B-08B7-477E-A507-5FE5EE7CD286\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDC8A69-0914-44C1-8AEA-262E0A285C81\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.5.0.0\",\"versionEndExcluding\":\"1.5\\\\(9g\\\\)\",\"matchCriteriaId\":\"AD570463-F539-47E7-B455-9376BD3EE99D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0.0\",\"versionEndExcluding\":\"2.0\\\\(13o\\\\)\",\"matchCriteriaId\":\"416F7C96-3EF0-4B6D-B414-3FC0D0848144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.0\\\\(4k\\\\)\",\"matchCriteriaId\":\"0056011A-04F0-4185-8EE7-B1B30CAAA863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0.0\",\"versionEndExcluding\":\"4.0\\\\(4b\\\\)\",\"matchCriteriaId\":\"59EE9E78-D09E-4069-BC84-ED42E3EE76F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0.0\",\"versionEndExcluding\":\"4.0\\\\(1d\\\\)\",\"matchCriteriaId\":\"1D094D51-8F25-430F-99C4-1A734CAA63E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F3A32-372A-441E-8115-95181FBAF628\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01AE8153-6C23-46AB-BEAA-A6F27FDFEED7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77273F-73C0-40EB-BB4E-75269D46F074\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757958F5-F58C-4128-B128-D989A56ACA34\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F62D6B73-1AB7-4B93-A92E-275E78DF114C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E6AAD9-824C-4126-8347-2FF1895E6D33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD31E5A-518C-482F-A926-383ADCC7015E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155D990F-C7DA-48DD-92CC-18542DBBE572\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD4A429-F168-460B-A964-8F1BD94C6387\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD25964B-08B7-477E-A507-5FE5EE7CD286\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDC8A69-0914-44C1-8AEA-262E0A285C81\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0.0\",\"versionEndExcluding\":\"4.0\\\\(2c\\\\)\",\"matchCriteriaId\":\"B9AB71C7-E751-4390-84B0-D88794FE2E5A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"678F3A32-372A-441E-8115-95181FBAF628\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01AE8153-6C23-46AB-BEAA-A6F27FDFEED7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF77273F-73C0-40EB-BB4E-75269D46F074\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757958F5-F58C-4128-B128-D989A56ACA34\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F62D6B73-1AB7-4B93-A92E-275E78DF114C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E6AAD9-824C-4126-8347-2FF1895E6D33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD31E5A-518C-482F-A926-383ADCC7015E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155D990F-C7DA-48DD-92CC-18542DBBE572\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD4A429-F168-460B-A964-8F1BD94C6387\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD25964B-08B7-477E-A507-5FE5EE7CD286\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDC8A69-0914-44C1-8AEA-262E0A285C81\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1864\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...