CVE-2019-1936

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root user. Exploitation of this vulnerability requires privileged access to an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrator privileges and then sending a malicious request to a certain part of the interface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.1.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:ucs_director:6.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7\(0.0.67265\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7.1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.1.0:*:*:*:*:*:*:*

History

03 Mar 2023, 14:45

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/36 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/36 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/49 - Exploit, Mailing List, Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/49 - Broken Link, Exploit, Mailing List, Third Party Advisory

Information

Published : 2019-08-21 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1936

Mitre link : CVE-2019-1936

CVE.ORG link : CVE-2019-1936


JSON object : View

Products Affected

cisco

  • ucs_director
  • ucs_director_express_for_big_data
  • integrated_management_controller_supervisor
CWE
CWE-20

Improper Input Validation