Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability
Informations
Name cisco-sa-20160120-ucsm First vendor Publication 2016-01-20
Vendor Cisco Last vendor Modification 2016-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in a CGI script in the Cisco UCS Manager and the Cisco Firepower 9000 Series appliance could allow an unauthenticated, remote attacker to execute arbitrary commands on the Cisco Unified Computing System (UCS) Manager or the Cisco Firepower 9000 Series appliance.

The vulnerability is due to unprotecting calling of shell commands in the CGI script. An attacker could exploit this vulnerability by sending a crafted HTTP request to the Cisco UCS Manager or the Cisco Firepower 9000 Series appliance. An exploit could allow the attacker to execute arbitrary commands on the Cisco UCS Manager or the Cisco Firepower 9000 Series appliance.

Cisco has released software updates that address this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-ucsm

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVp8uUopI1I6i1Mx3AQIr8w/+JN29RVgC7M7Wlxa+YCpCNMFDdg5iiGL1 ddNXZOZqZMDKjO9K3GAWVzn3ifjvWYgXaCdd0Xwmb+xkwkmcL+eY9TRInZBJVRZr vhSDBARQLfVec681LN3bPGn5VQKyIVRkOtRv/7YfHjfMDlhRbOircBYlIcnxLhF9 FDkhEKi3nRUrPY4Nj4SXY0F4MJKg/yo3E1rF9j1J6n3w96i8trIRtjX8DTh3QeFU or2cshiZi91dnzhKzXj+pv6nFho+7HDx6MaUPa27Txj+kgfhc1xfQFrV0jq1ppRs r+8clONY02XuiN4I1k0kzTLwJfyFcvDx+u18MjufS3XHStPH8FDe9BEQsSWZZ/wN ScYiHE517uf74YOrGGpHddlSHo722HcGW7hR5W7TdBpKYluRj0CsoU7wDnQzEfs9 uQFHUInQqwD+xIPxbVDv+Ls3XOwy0LKtRfEHoWiedXhrii7/f+jV2ksiCs95qtPq xcMLwpIeZy/URCNbcJBxhKAhonTl8IZSRhKl3QCKMQwNkDJroaJ/iR7IMulykswC esj1aHGC3VZ3G97Wtq0XzPmAlN595jCXNfxKatFeqoUvy18QT+7eSJuVpPwWISXs NB9ZAtzgI7YFOffrRpLlpK55wlfp77kUzgY8r1Amrm83m98ZL5mNDlFQsUFb+KRY 6Ratj6LpeVc= =XyBj END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Os 3

Snort® IPS/IDS

Date Description
2016-03-14 Cisco UCS Manager getkvmurl.cgi command injection attempt
RuleID : 37440 - Revision : 1 - Type : SERVER-WEBAPP
2016-03-14 Cisco UCS Manager getkvmurl.cgi command injection attempt
RuleID : 37439 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-02-05 Name : The remote device is affected by a remote command execution vulnerability.
File : cisco_ucs_manager_CSCur90888.nasl - Type : ACT_ATTACK
2016-01-29 Name : The remote device is affected by a remote command execution vulnerability.
File : cisco-sa-20160120-ucsm.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-02-06 13:26:47
  • Multiple Updates
2016-01-30 13:25:35
  • Multiple Updates
2016-01-28 05:27:11
  • Multiple Updates
2016-01-28 05:22:50
  • First insertion