First published: Fri Oct 05 2018(Updated: )
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary, system-level commands with root privileges on an affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Computing System | =2.0_base | |
Cisco Unified Computing System | =3.0\(3a\) | |
Cisco Unified Computing System | =3.1\(3\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2018-0431.
The severity rating of CVE-2018-0431 is critical with a score of 8.8.
The affected software for CVE-2018-0431 is Cisco Unified Computing System versions 2.0 base, 3.0(3a), and 3.1(3).
An attacker can exploit CVE-2018-0431 by injecting and executing arbitrary commands with root privileges through the web-based management interface of Cisco Integrated Management Controller (IMC) Software.
Yes, you can find references for CVE-2018-0431 at the following links: [http://www.securitytracker.com/id/1041686](http://www.securitytracker.com/id/1041686) and [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cimc-injection](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cimc-injection).