RULE(RULE ID:330037)

Rule General Information
Release Date: 2020-04-20
Rule Name: Cisco UCS Director Unauthenticated Remote Code Execution Vulnerability (CVE-2019-1936)
Severity:
CVE ID:
Rule Protection Details
Description: A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root user. Exploitation of this vulnerability requires privileged access to an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrator privileges and then sending a malicious request to a certain part of the interface.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Others
Reference: http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authentication-Bypass-Command-Injection.html
http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticated-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2019/Aug/36
https://seclists.org/bugtraq/2019/Aug/49
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imcs-ucs-cmdinj