First published: Fri Oct 05 2018(Updated: )
A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file. This file could allow the attacker to execute commands at the privilege level of the user prime. This user does not have administrative or root privileges. The vulnerability is due to an incorrect permission setting for important system directories. An attacker could exploit this vulnerability by uploading a malicious file by using TFTP, which can be accessed via the web-interface GUI. A successful exploit could allow the attacker to run commands on the targeted application without authentication.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Infrastructure | =3.2 | |
Cisco Prime Infrastructure | =3.2-fips | |
Cisco Prime Infrastructure | =3.2\(0.0\) | |
Cisco Prime Infrastructure | =3.2\(1.0\) | |
Cisco Prime Infrastructure | =3.2\(2.0\) | |
Cisco Prime Infrastructure | =3.3 | |
Cisco Prime Infrastructure | =3.3\(0.0\) | |
Cisco Prime Infrastructure | =3.4 | |
Cisco Prime Infrastructure | =3.4\(0.0\) | |
Cisco Prime Infrastructure | =3.5\(0.0\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-15379 is a vulnerability in the HTTP web server for Cisco Prime Infrastructure (PI) that allows an unauthenticated attacker to upload an arbitrary file and execute commands with the privilege level of the user prime.
The severity of CVE-2018-15379 is critical with a CVSS score of 9.8.
CVE-2018-15379 allows an unauthenticated attacker to upload files and execute commands on Cisco Prime Infrastructure.
Yes, Cisco has released security updates to address the vulnerability. Users should update to the latest version of Cisco Prime Infrastructure.
You can find more information about CVE-2018-15379 on the following websites: SecurityFocus, SecurityTracker, and the official Cisco Security Advisory.