Executive Summary

Summary
Title Cisco UCS Central Arbitrary Command Execution Vulnerability
Informations
Name cisco-sa-20180207-ucsc First vendor Publication 2018-02-07
Vendor Cisco Last vendor Modification 2018-02-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user.

The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting a crafted request to the user interface of Cisco UCS Central.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-ucsc ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-ucsc"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJaeyPyXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczvj8QALyJhH/4rW49zGYHGNCo5Z2Hd1ng /+6tbFhwKt/+rmvIoYFPnoDQjuZ9+fNHJYS1Yu+CG0p81oFcxd/4UY2/rpeOKfBe /OSLFuTkfvNgWgDXBuqLX8ECgeFqZQD2VD6TBB5+xQ3Kf+9tpyaJq8ztGRW8XRt2 hm535G9WbSm+A3knm8IvX8B9zgCW1nnGQrV7Rq3klEMxkKQLnCYg34PW4ThVn7fe tfShjm5xIc6rAUN/NEN7/R2UEtdrHh0hlcPg9HjWhzP1E1plCWEuP9eACddP54da s1okL4anstVriychEhqc3u2eQiw0aQK9SwoLH0ksyh36NJ7v3oiiN200o6X5f7fA 3/Hy3PyPYGAdirfBlEC8LvSH4xAv1xDeIul8dgLJgEE5EebDRlpbClnJjdG5jRhO 71ZKK82VHIybfuNmXVNjLMxnsPJR9D52Mnuc62uYu/6XhSCs2CCB/r6In4rKyvNc 4Dr0DZMB2Mw0q78Qbl35IEehY63b26qCUa80fLq0Dw3nmgeIoGdLOJ9ywbBHUcSe lAxrdbIGnXs/pcibJ3hd4BpGYM36es5C9mDOQpHqYgDTHxNfbOxJ1tfiX31gKoDX 8syQ/ga9zVJ6oK5cx9EOl+JVtkT5ZLLs3hpkw6kQRkuqvTAb04e7wWHq0nmi3jN6 0oi3TLRmDqx91BZf =GqXK END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-02-08 Cisco UCS Central recvbackup.cgi command injection attempt
RuleID : 45622 - Revision : 1 - Type : SERVER-WEBAPP
2018-02-08 Cisco UCS Central recvbackup.cgi command injection attempt
RuleID : 45621 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-03-06 Name : An infrastructure management application running on the remote host is affect...
File : cisco-sa-20180207-ucsc.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-03-08 21:24:20
  • Multiple Updates
2018-02-08 12:05:09
  • Multiple Updates
2018-02-07 21:20:02
  • First insertion