Vulnerability Details : CVE-2019-1936
Public exploit exists!
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root user. Exploitation of this vulnerability requires privileged access to an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrator privileges and then sending a malicious request to a certain part of the interface.
Vulnerability category: Input validation
Products affected by CVE-2019-1936
- cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.5.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.7.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.7\(0.0.67265\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director:6.7.0.0:*:*:*:*:*:*:*
- Cisco » Integrated Management Controller SupervisorVersions from including (>=) 2.2.0.0 and up to, including, (<=) 2.2.0.6cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.6.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.5.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.0.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-1936
1.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2019-1936
-
Cisco UCS Director Unauthenticated Remote Code Execution
Disclosure Date: 2019-08-21First seen: 2020-04-26exploit/linux/http/cisco_ucs_rceThe Cisco UCS Director virtual appliance contains two flaws that can be combined and abused by an attacker to achieve remote code execution as root. The first one, CVE-2019-1937, is an authentication bypass, that allows the attacker to authenticate as an administrato
CVSS scores for CVE-2019-1936
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.0
|
HIGH | AV:N/AC:L/Au:S/C:C/I:C/A:C |
8.0
|
10.0
|
NIST | |
7.2
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
Cisco Systems, Inc. | |
7.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
NIST |
CWE ids for CVE-2019-1936
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by:
- nvd@nist.gov (Primary)
- ykramarz@cisco.com (Secondary)
References for CVE-2019-1936
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imcs-ucs-cmdinj
Cisco Integrated Management Controller Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Command Injection VulnerabilityVendor Advisory
-
http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html
Cisco UCS Director Unauthenticated Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authentication-Bypass-Command-Injection.html
Cisco UCS / IMC Supervisor Authentication Bypass / Command Injection ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2019/Aug/36
Full Disclosure: Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as rootMailing List;Third Party Advisory
-
https://seclists.org/bugtraq/2019/Aug/49
Bugtraq: Multiple vulns in Cisco UCS Director: from unauth remote access to code execution as rootBroken Link;Exploit;Mailing List;Third Party Advisory
Jump to