cisco-sa-20190821-imc-cmdinj-1850
Vulnerability from csaf_cisco
Published
2019-08-21 16:00
Modified
2019-08-21 16:00
Summary
Cisco Integrated Management Controller Command Injection Vulnerability

Notes

Summary
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. An attacker would need to have valid administrator credentials on the device. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker with elevated privileges could exploit this vulnerability by sending crafted commands to the administrative web management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary, system-level commands with root privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850"]
Vulnerable Products
This vulnerability affects the following Cisco products: UCS C-Series and S-Series Servers in standalone mode that are running Cisco IMC Software earlier than the first fixed releases of 3.0 and 4.0. UCS E-Series Servers that are running Cisco IMC Software earlier than the first fixed release of 3.2(8). 5000 Series Enterprise Network Compute System (ENCS) Platforms that are running Cisco IMC Software earlier than the first fixed release of 3.2(8). For information about affected software releases, consult the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco FI-Attached servers that are managed by UCS Manager: UCS B-Series Servers UCS C-Series Servers UCS S-Series Servers
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to the appropriate UCS C-Series and S-Series software release as indicated in the following table: Cisco IMC Software Release First Fixed Release 1.4 Not vulnerable 1.5 Not vulnerable 2.0 Not vulnerable 3.0 3.0(4k) 4.0 4.0(2f),4.0(4b) Customers can download Cisco IMC Software from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com by doing the following: Click Browse all. Navigate to Servers - Unified Computing > UCS C-Series Rack-Mount Standalone Server Software. In the right pane, choose the appropriate Cisco UCS C-Series platform. On the Select a Software Type page, click Unified Computing System (UCS) Server Firmware. Access releases by using the left pane of the page. Cisco fixed this vulnerability in Cisco IMC Software Release 3.2(8) for Cisco UCS E-Series Servers. Customers can download the software from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com by doing the following: Click Browse all. Navigate to Servers - Unified Computing > UCS E-Series Software. In the right pane, choose the appropriate Cisco UCS E-Series platform. On the Select a Software Type page, click Unified Computing System (UCS) Server Firmware. Access releases by using the left pane of the page. Cisco fixed this vulnerability in Cisco IMC Software Release 3.2(8) for Cisco 5000 Series Enterprise Network Compute System (ENCS) Platforms. Customers can download the software from the Software Center ["https://software.cisco.com/download/home"] on Cisco.com by doing the following: Click Browse all. Navigate to Routers > Network Functions Virtualization > 5000 Series Enterprise Network Compute System. In the right pane, choose the appropriate ENCS platform. On the Select a Software Type page, click ENCS Software. Access releases by using the left pane of the page.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. An attacker would need to have valid administrator credentials on the device.\r\n\r\nThe vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker with elevated privileges could exploit this vulnerability by sending crafted commands to the administrative web management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary, system-level commands with root privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects the following Cisco products:\r\n\r\nUCS C-Series and S-Series Servers in standalone mode that are running Cisco IMC Software earlier than the first fixed releases of 3.0 and 4.0.\r\nUCS E-Series Servers that are running Cisco IMC Software earlier than the first fixed release of 3.2(8).\r\n5000 Series Enterprise Network Compute System (ENCS) Platforms that are running Cisco IMC Software earlier than the first fixed release of 3.2(8).\r\n\r\nFor information about affected software releases, consult the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco  FI-Attached servers that are managed by UCS Manager:\r\n\r\nUCS B-Series Servers\r\nUCS C-Series Servers\r\nUCS S-Series Servers",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n  Fixed Releases\r\nCustomers are advised to upgrade to the appropriate UCS C-Series and S-Series software release as indicated in the following table:\r\n                                Cisco IMC Software Release              First Fixed Release                                              1.4              Not vulnerable                                              1.5              Not vulnerable\r\n                                  2.0              Not vulnerable\r\n                                  3.0              3.0(4k)                                  4.0              4.0(2f),4.0(4b)\r\nCustomers can download Cisco IMC Software from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com by doing the following:\r\n\r\nClick Browse all.\r\nNavigate to Servers - Unified Computing \u003e UCS C-Series Rack-Mount Standalone Server Software.\r\nIn the right pane, choose the appropriate Cisco UCS C-Series platform.\r\nOn the Select a Software Type page, click Unified Computing System (UCS) Server Firmware.\r\nAccess releases by using the left pane of the page.\r\n\r\nCisco fixed this vulnerability in Cisco IMC Software Release 3.2(8) for Cisco UCS E-Series Servers.\r\n\r\nCustomers can download the software from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com by doing the following:\r\n\r\nClick Browse all.\r\nNavigate to Servers - Unified Computing \u003e UCS E-Series Software.\r\nIn the right pane, choose the appropriate Cisco UCS E-Series platform.\r\nOn the Select a Software Type page, click Unified Computing System (UCS) Server Firmware.\r\nAccess releases by using the left pane of the page.\r\n\r\nCisco fixed this vulnerability in Cisco IMC Software Release 3.2(8)  for Cisco 5000 Series Enterprise Network Compute System (ENCS)  Platforms.\r\n\r\nCustomers can download the software from the Software Center [\"https://software.cisco.com/download/home\"] on Cisco.com by doing the following:\r\n\r\nClick Browse all.\r\nNavigate to Routers \u003e Network Functions Virtualization \u003e 5000 Series Enterprise Network Compute System.\r\nIn the right pane, choose the appropriate ENCS platform.\r\nOn the Select a Software Type page, click ENCS Software.\r\nAccess releases by using the left pane of the page.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Integrated Management Controller Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinj-1850"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/home"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/home"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/home"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Integrated Management Controller Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2019-08-21T16:00:00+00:00",
      "generator": {
        "date": "2022-09-03T03:01:54+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190821-imc-cmdinj-1850",
      "initial_release_date": "2019-08-21T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-08-21T14:59:14+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System E-Series Software (UCSE)",
            "product": {
              "name": "Cisco Unified Computing System E-Series Software (UCSE) ",
              "product_id": "CSAFPID-201970"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Computing System (Management Software)",
            "product": {
              "name": "Cisco Unified Computing System (Management Software) ",
              "product_id": "CSAFPID-203512"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco 5000 Series Enterprise Network Compute System",
            "product": {
              "name": "Cisco 5000 Series Enterprise Network Compute System ",
              "product_id": "CSAFPID-239218"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1850",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvn20998"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvq09455"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-203512",
          "CSAFPID-201970",
          "CSAFPID-239218"
        ]
      },
      "release_date": "2019-08-21T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-201970",
            "CSAFPID-239218",
            "CSAFPID-203512"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-203512",
            "CSAFPID-201970",
            "CSAFPID-239218"
          ]
        }
      ],
      "title": "Cisco Integrated Management Controller Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...