Lucene search

K
cve[email protected]CVE-2019-19642
HistoryDec 08, 2019 - 4:15 a.m.

CVE-2019-19642

2019-12-0804:15:10
CWE-78
web.nvd.nist.gov
165
supermicro
x8sti-f
ipmi
firmware
bios
os command injection
virtual media
http
request

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.009

Percentile

82.4%

On SuperMicro X8STi-F motherboards with IPMI firmware 2.06 and BIOS 02.68, the Virtual Media feature allows OS Command Injection by authenticated attackers who can send HTTP requests to the IPMI IP address. This requires a POST to /rpc/setvmdrive.asp with shell metacharacters in ShareHost or ShareName. The attacker can achieve a persistent backdoor.

Affected configurations

NVD
Node
supermicrox8sti-f_biosMatch02.68
OR
supermicrox8sti-f_firmwareMatch2.06
AND
supermicrox8sti-fMatch-
VendorProductVersionCPE
supermicrox8sti-f_bios02.68cpe:/o:supermicro:x8sti-f_bios:02.68:::
supermicrox8sti-f_firmware2.06cpe:/o:supermicro:x8sti-f_firmware:2.06:::

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.009

Percentile

82.4%

Related for CVE-2019-19642