Executive Summary

Summary
Title Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerabilities
Informations
Name cisco-sa-20190515-pi-rce First vendor Publication 2019-05-15
Vendor Cisco Last vendor Modification 2019-05-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system.

These vulnerabilities exist because the software improperly validates user-supplied input. An attacker could exploit these vulnerabilities by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system.

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-rce ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-rce"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJc3DqzXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczz8YP/irHtX+v5mlnAbFs6Keim0iATeyR YSwB1D8ZNhrripp0X0+8hIr0J8c6pG0LvGkaV4ufIKZIJauz2uD9MK4p4SFEj/A/ gWTEiEj7/hkER3yRx0bRGXkQ1tudUjeNBZRLslifYBdOALb6HRjLGAp5aDqtOkKC 9CWnQ7sSDsUfDeWhBA6RUzqwXnine+I5h0aQ6B1JJmdP+mp7WU9agvQGy9hYvFYO pcTeQyVHEDR8NPkgcd2+2yJcpDxvm5fF5Sf9Wetf+hmSEKV5RKQt8VQgGE/7WJkU LtvshlV3vHwITfcac9Q/VDiuY6vUpgSBqwtCMgH+htuQoQQqxYdDSscPHwY3f+b9 7FPOY+/8NBeSvPLAD4Wd2EP9XRVYKxKeSCPU1AOGAeJtaM2ouwS6XAuzaDkbbfoP 09H9xRrJNENw4HBAIlx2vrjNMdJ5eGYGnLbFeQrSyxBBVFIefRw6S6DvmJ50Hde0 ORBiV80/PmncQA0iFFQTpcp1P/6IZHbRcHRACvc4Pzp3hj4RHT+cqDXEiRTe3td/ hb1K+w4IuI+xYAJ4WpXY+qjPKhM1ynxm3EN1/WkZ6Vn0ajSYP5NhtUJoW6b6FVrp O/ex+DelwTMKA+po+tv9r3NFDXyEw+XWCHwQ8yyLa4nsTEEgQFMw3AgQtt3I5KZ +oovtSl/fK+vGsZux =OtFV END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 1
Application 36

SAINT Exploits

Description Link
Cisco Prime Infrastructure Health Monitor tar file directory traversal More info here

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Prime Infrastructure arbitrary file upload to tftpRoot attempt
RuleID : 49987 - Revision : 3 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure arbitrary JSP file upload attempt
RuleID : 49986 - Revision : 3 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46494 - Revision : 4 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46493 - Revision : 4 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46492 - Revision : 4 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2019-05-15 Cisco Prime Infrastructure Health Monitor TarArchive Directory Traversal Vulnerability

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2020-05-23 13:16:43
  • Multiple Updates
2019-05-21 05:21:49
  • Multiple Updates
2019-05-20 21:21:46
  • Multiple Updates
2019-05-16 09:21:38
  • Multiple Updates
2019-05-15 21:18:31
  • First insertion