Lucene search

K
ciscoCiscoCISCO-SA-20190417-UCS-CLI-INJ
HistoryApr 17, 2019 - 4:00 p.m.

Cisco UCS B-Series Blade Servers Local Management CLI Arbitrary File Creation or CLI Parameter Injection Vulnerability

2019-04-1716:00:00
tools.cisco.com
28

0.0004 Low

EPSS

Percentile

5.2%

A vulnerability in the local management CLI implementation for specific commands on the Cisco UCS B-Series Blade Servers could allow an authenticated, local attacker to overwrite an arbitrary file on disk. It is also possible the attacker could inject CLI command parameters that should not be allowed for a specific subset of local management CLI commands.

The vulnerability is due to lack of proper input validation of user input for local management CLI commands. An attacker could exploit this vulnerability by authenticating to the device and issuing a crafted form of a limited subset of local management CLI commands. An exploit could allow the attacker to overwrite an arbitrary files on disk or inject CLI command parameters that should have been disabled.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ucs-cli-inj [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ucs-cli-inj”]

Affected configurations

Vulners
Node
ciscoucs_b-series_blade_server_softwareMatchany
OR
ciscoucs_b-series_blade_server_softwareMatchany

0.0004 Low

EPSS

Percentile

5.2%

Related for CISCO-SA-20190417-UCS-CLI-INJ