cve-2024-20295
Vulnerability from cvelistv5
Published
2024-04-24 19:41
Modified
2024-08-01 21:59
Severity
Summary
A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:unified_computing_system:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "unified_computing_system",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "4.3",
                "status": "affected",
                "version": "2",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20295",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-25T18:37:12.600877Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:08.364Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.494Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-cimc-cmd-inj-mUx4c5AJ",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Unified Computing System (Standalone)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0(1c)"
            },
            {
              "status": "affected",
              "version": "3.0(1d)"
            },
            {
              "status": "affected",
              "version": "3.0(2b)"
            },
            {
              "status": "affected",
              "version": "3.0(3a)"
            },
            {
              "status": "affected",
              "version": "3.0(3b)"
            },
            {
              "status": "affected",
              "version": "3.0(3c)"
            },
            {
              "status": "affected",
              "version": "3.0(3e)"
            },
            {
              "status": "affected",
              "version": "3.0(3f)"
            },
            {
              "status": "affected",
              "version": "3.0(4a)"
            },
            {
              "status": "affected",
              "version": "3.0(4d)"
            },
            {
              "status": "affected",
              "version": "3.0(4e)"
            },
            {
              "status": "affected",
              "version": "3.0(4i)"
            },
            {
              "status": "affected",
              "version": "3.0(4j)"
            },
            {
              "status": "affected",
              "version": "3.0(4k)"
            },
            {
              "status": "affected",
              "version": "3.0(4l)"
            },
            {
              "status": "affected",
              "version": "3.0(4m)"
            },
            {
              "status": "affected",
              "version": "3.0(4n)"
            },
            {
              "status": "affected",
              "version": "3.0(4o)"
            },
            {
              "status": "affected",
              "version": "3.0(4p)"
            },
            {
              "status": "affected",
              "version": "3.0(4q)"
            },
            {
              "status": "affected",
              "version": "3.0(4r)"
            },
            {
              "status": "affected",
              "version": "3.0(4s)"
            },
            {
              "status": "affected",
              "version": "2.0(10b)"
            },
            {
              "status": "affected",
              "version": "2.0(10c)"
            },
            {
              "status": "affected",
              "version": "2.0(10e)"
            },
            {
              "status": "affected",
              "version": "2.0(10f)"
            },
            {
              "status": "affected",
              "version": "2.0(10g)"
            },
            {
              "status": "affected",
              "version": "2.0(10h)"
            },
            {
              "status": "affected",
              "version": "2.0(10i)"
            },
            {
              "status": "affected",
              "version": "2.0(10k)"
            },
            {
              "status": "affected",
              "version": "2.0(10l)"
            },
            {
              "status": "affected",
              "version": "2.0(12b)"
            },
            {
              "status": "affected",
              "version": "2.0(12c)"
            },
            {
              "status": "affected",
              "version": "2.0(12d)"
            },
            {
              "status": "affected",
              "version": "2.0(12e)"
            },
            {
              "status": "affected",
              "version": "2.0(12f)"
            },
            {
              "status": "affected",
              "version": "2.0(12g)"
            },
            {
              "status": "affected",
              "version": "2.0(12h)"
            },
            {
              "status": "affected",
              "version": "2.0(12i)"
            },
            {
              "status": "affected",
              "version": "2.0(13e)"
            },
            {
              "status": "affected",
              "version": "2.0(13f)"
            },
            {
              "status": "affected",
              "version": "2.0(13h)"
            },
            {
              "status": "affected",
              "version": "2.0(13i)"
            },
            {
              "status": "affected",
              "version": "2.0(13k)"
            },
            {
              "status": "affected",
              "version": "2.0(13n)"
            },
            {
              "status": "affected",
              "version": "2.0(13o)"
            },
            {
              "status": "affected",
              "version": "2.0(13p)"
            },
            {
              "status": "affected",
              "version": "2.0(13q)"
            },
            {
              "status": "affected",
              "version": "2.0(1a)"
            },
            {
              "status": "affected",
              "version": "2.0(1b)"
            },
            {
              "status": "affected",
              "version": "2.0(3d)1"
            },
            {
              "status": "affected",
              "version": "2.0(3d)2"
            },
            {
              "status": "affected",
              "version": "2.0(3e)1"
            },
            {
              "status": "affected",
              "version": "2.0(3f)3"
            },
            {
              "status": "affected",
              "version": "2.0(3i)"
            },
            {
              "status": "affected",
              "version": "2.0(3j)1"
            },
            {
              "status": "affected",
              "version": "2.0(4c)"
            },
            {
              "status": "affected",
              "version": "2.0(4c)1"
            },
            {
              "status": "affected",
              "version": "2.0(6d)"
            },
            {
              "status": "affected",
              "version": "2.0(6f)"
            },
            {
              "status": "affected",
              "version": "2.0(8d)"
            },
            {
              "status": "affected",
              "version": "2.0(8e)"
            },
            {
              "status": "affected",
              "version": "2.0(8g)"
            },
            {
              "status": "affected",
              "version": "2.0(8h)"
            },
            {
              "status": "affected",
              "version": "2.0(9c)"
            },
            {
              "status": "affected",
              "version": "2.0(9e)"
            },
            {
              "status": "affected",
              "version": "2.0(9f)"
            },
            {
              "status": "affected",
              "version": "2.0(9l)"
            },
            {
              "status": "affected",
              "version": "2.0(9m)"
            },
            {
              "status": "affected",
              "version": "2.0(9n)"
            },
            {
              "status": "affected",
              "version": "2.0(9o)"
            },
            {
              "status": "affected",
              "version": "2.0(9p)"
            },
            {
              "status": "affected",
              "version": "3.1(1d)"
            },
            {
              "status": "affected",
              "version": "3.1(2b)"
            },
            {
              "status": "affected",
              "version": "3.1(2c)"
            },
            {
              "status": "affected",
              "version": "3.1(2d)"
            },
            {
              "status": "affected",
              "version": "3.1(2e)"
            },
            {
              "status": "affected",
              "version": "3.1(2g)"
            },
            {
              "status": "affected",
              "version": "3.1(2i)"
            },
            {
              "status": "affected",
              "version": "3.1(3a)"
            },
            {
              "status": "affected",
              "version": "3.1(3b)"
            },
            {
              "status": "affected",
              "version": "3.1(3c)"
            },
            {
              "status": "affected",
              "version": "3.1(3d)"
            },
            {
              "status": "affected",
              "version": "3.1(3g)"
            },
            {
              "status": "affected",
              "version": "3.1(3h)"
            },
            {
              "status": "affected",
              "version": "3.1(3i)"
            },
            {
              "status": "affected",
              "version": "3.1(3j)"
            },
            {
              "status": "affected",
              "version": "3.1(3k)"
            },
            {
              "status": "affected",
              "version": "4.0(1.240)"
            },
            {
              "status": "affected",
              "version": "4.0(1a)"
            },
            {
              "status": "affected",
              "version": "4.0(1b)"
            },
            {
              "status": "affected",
              "version": "4.0(1c)"
            },
            {
              "status": "affected",
              "version": "4.0(1d)"
            },
            {
              "status": "affected",
              "version": "4.0(1e)"
            },
            {
              "status": "affected",
              "version": "4.0(1g)"
            },
            {
              "status": "affected",
              "version": "4.0(1h)"
            },
            {
              "status": "affected",
              "version": "4.0(2c)"
            },
            {
              "status": "affected",
              "version": "4.0(2d)"
            },
            {
              "status": "affected",
              "version": "4.0(2f)"
            },
            {
              "status": "affected",
              "version": "4.0(2g)"
            },
            {
              "status": "affected",
              "version": "4.0(2h)"
            },
            {
              "status": "affected",
              "version": "4.0(2i)"
            },
            {
              "status": "affected",
              "version": "4.0(2l)"
            },
            {
              "status": "affected",
              "version": "4.0(2n)"
            },
            {
              "status": "affected",
              "version": "4.0(4b)"
            },
            {
              "status": "affected",
              "version": "4.0(4c)"
            },
            {
              "status": "affected",
              "version": "4.0(4d)"
            },
            {
              "status": "affected",
              "version": "4.0(4e)"
            },
            {
              "status": "affected",
              "version": "4.0(4f)"
            },
            {
              "status": "affected",
              "version": "4.0(4h)"
            },
            {
              "status": "affected",
              "version": "4.0(4i)"
            },
            {
              "status": "affected",
              "version": "4.0(4k)"
            },
            {
              "status": "affected",
              "version": "4.0(4l)"
            },
            {
              "status": "affected",
              "version": "4.0(4m)"
            },
            {
              "status": "affected",
              "version": "4.0(2o)"
            },
            {
              "status": "affected",
              "version": "4.0(2p)"
            },
            {
              "status": "affected",
              "version": "4.0(4n)"
            },
            {
              "status": "affected",
              "version": "4.0(2q)"
            },
            {
              "status": "affected",
              "version": "4.0(2r)"
            },
            {
              "status": "affected",
              "version": "4.1(1c)"
            },
            {
              "status": "affected",
              "version": "4.1(1d)"
            },
            {
              "status": "affected",
              "version": "4.1(1f)"
            },
            {
              "status": "affected",
              "version": "4.1(1g)"
            },
            {
              "status": "affected",
              "version": "4.1(2a)"
            },
            {
              "status": "affected",
              "version": "4.1(1h)"
            },
            {
              "status": "affected",
              "version": "4.1(2b)"
            },
            {
              "status": "affected",
              "version": "4.1(2f)"
            },
            {
              "status": "affected",
              "version": "4.1(2e)"
            },
            {
              "status": "affected",
              "version": "4.1(3b)"
            },
            {
              "status": "affected",
              "version": "4.1(2d)"
            },
            {
              "status": "affected",
              "version": "4.1(3c)"
            },
            {
              "status": "affected",
              "version": "4.1(3d)"
            },
            {
              "status": "affected",
              "version": "4.1(2g)"
            },
            {
              "status": "affected",
              "version": "4.1(3f)"
            },
            {
              "status": "affected",
              "version": "4.1(2h)"
            },
            {
              "status": "affected",
              "version": "4.1(2j)"
            },
            {
              "status": "affected",
              "version": "4.1(2k)"
            },
            {
              "status": "affected",
              "version": "4.1(2l)"
            },
            {
              "status": "affected",
              "version": "4.1(3h)"
            },
            {
              "status": "affected",
              "version": "4.1(3i)"
            },
            {
              "status": "affected",
              "version": "4.1(3l)"
            },
            {
              "status": "affected",
              "version": "4.2(1a)"
            },
            {
              "status": "affected",
              "version": "4.2(1b)"
            },
            {
              "status": "affected",
              "version": "4.2(1c)"
            },
            {
              "status": "affected",
              "version": "4.2(1e)"
            },
            {
              "status": "affected",
              "version": "4.2(1f)"
            },
            {
              "status": "affected",
              "version": "4.2(1g)"
            },
            {
              "status": "affected",
              "version": "4.2(1i)"
            },
            {
              "status": "affected",
              "version": "4.2(1j)"
            },
            {
              "status": "affected",
              "version": "4.2(2a)"
            },
            {
              "status": "affected",
              "version": "4.2(2f)"
            },
            {
              "status": "affected",
              "version": "4.2(2g)"
            },
            {
              "status": "affected",
              "version": "4.2(3b)"
            },
            {
              "status": "affected",
              "version": "4.2(3d)"
            },
            {
              "status": "affected",
              "version": "4.2(3e)"
            },
            {
              "status": "affected",
              "version": "4.2(3g)"
            },
            {
              "status": "affected",
              "version": "4.2(3h)"
            },
            {
              "status": "affected",
              "version": "4.2(3i)"
            },
            {
              "status": "affected",
              "version": "4.3(1.230097)"
            },
            {
              "status": "affected",
              "version": "4.3(1.230124)"
            },
            {
              "status": "affected",
              "version": "4.3(1.230138)"
            },
            {
              "status": "affected",
              "version": "4.3(2.230207)"
            },
            {
              "status": "affected",
              "version": "4.3(2.230270)"
            }
          ]
        },
        {
          "product": "Cisco Unified Computing System E-Series Software (UCSE)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T19:41:02.339Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-cimc-cmd-inj-mUx4c5AJ",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-cimc-cmd-inj-mUx4c5AJ",
        "defects": [
          "CSCwi12864",
          "CSCwi29799",
          "CSCwi10842"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20295",
    "datePublished": "2024-04-24T19:41:02.339Z",
    "dateReserved": "2023-11-08T15:08:07.629Z",
    "dateUpdated": "2024-08-01T21:59:41.494Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20295\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-24T20:15:07.267\",\"lastModified\":\"2024-04-25T13:18:20.370\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or higher privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI de Cisco Integrated Management Controller (IMC) podr\u00eda permitir que un atacante local autenticado realice ataques de inyecci\u00f3n de comandos en el sistema operativo subyacente y eleve los privilegios a root. Para aprovechar esta vulnerabilidad, el atacante debe tener privilegios de solo lectura o superiores en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un comando CLI dise\u00f1ado. Un exploit exitoso podr\u00eda permitir al atacante elevar los privilegios a root.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...