ID

VAR-202001-0779


CVE

CVE-2019-15979


TITLE

Cisco Data Center Network Manager In OS Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013740

DESCRIPTION

Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS). For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of requests to the importTS endpoint of the SanWSService/SanWS service. When parsing the certFile parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. The vulnerability stems from insufficient input validation provided by the user to the API. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Trust: 2.88

sources: NVD: CVE-2019-15979 // JVNDB: JVNDB-2019-013740 // ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // VULHUB: VHN-148079

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-00289

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 1.5

vendor:ciscomodel:data center network managerscope:ltversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope:ltversion:11.3(1)

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.31

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.41

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.21

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:5.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.1

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.1

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.42

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.2

Trust: 0.6

sources: ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // JVNDB: JVNDB-2019-013740 // CNNVD: CNNVD-202001-028 // NVD: CVE-2019-15979

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15979
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15979
value: HIGH

Trust: 1.0

NVD: CVE-2019-15979
value: HIGH

Trust: 0.8

ZDI: CVE-2019-15979
value: HIGH

Trust: 0.7

CNVD: CNVD-2020-00289
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202001-028
value: HIGH

Trust: 0.6

VULHUB: VHN-148079
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-15979
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-00289
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-148079
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-15979
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15979
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2019-15979
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // VULHUB: VHN-148079 // JVNDB: JVNDB-2019-013740 // CNNVD: CNNVD-202001-028 // NVD: CVE-2019-15979 // NVD: CVE-2019-15979

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

sources: VULHUB: VHN-148079 // JVNDB: JVNDB-2019-013740 // NVD: CVE-2019-15979

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-028

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202001-028

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013740

PATCH

title:cisco-sa-20200102-dcnm-comm-injecturl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-comm-inject

Trust: 1.5

title:Patch for Cisco Data Center Network Manager SOAP API Command Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/195953

Trust: 0.6

title:Cisco Data Center Network Manager Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106174

Trust: 0.6

sources: ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // JVNDB: JVNDB-2019-013740 // CNNVD: CNNVD-202001-028

EXTERNAL IDS

db:NVDid:CVE-2019-15979

Trust: 3.8

db:ZDIid:ZDI-20-100

Trust: 1.3

db:JVNDBid:JVNDB-2019-013740

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9235

Trust: 0.7

db:CNNVDid:CNNVD-202001-028

Trust: 0.7

db:CNVDid:CNVD-2020-00289

Trust: 0.6

db:AUSCERTid:ESB-2020.0037

Trust: 0.6

db:VULHUBid:VHN-148079

Trust: 0.1

sources: ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // VULHUB: VHN-148079 // JVNDB: JVNDB-2019-013740 // CNNVD: CNNVD-202001-028 // NVD: CVE-2019-15979

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-comm-inject

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-15979

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15979

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-data-center-network-manager-privilege-escalation-via-command-injection-31253

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0037/

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-100/

Trust: 0.6

sources: ZDI: ZDI-20-100 // CNVD: CNVD-2020-00289 // VULHUB: VHN-148079 // JVNDB: JVNDB-2019-013740 // CNNVD: CNNVD-202001-028 // NVD: CVE-2019-15979

CREDITS

Steven Seeley (mr_me) of Source Incite

Trust: 0.7

sources: ZDI: ZDI-20-100

SOURCES

db:ZDIid:ZDI-20-100
db:CNVDid:CNVD-2020-00289
db:VULHUBid:VHN-148079
db:JVNDBid:JVNDB-2019-013740
db:CNNVDid:CNNVD-202001-028
db:NVDid:CVE-2019-15979

LAST UPDATE DATE

2024-08-14T14:12:01.897000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-100date:2020-01-03T00:00:00
db:CNVDid:CNVD-2020-00289date:2020-01-03T00:00:00
db:VULHUBid:VHN-148079date:2020-01-08T00:00:00
db:JVNDBid:JVNDB-2019-013740date:2020-01-15T00:00:00
db:CNNVDid:CNNVD-202001-028date:2020-01-17T00:00:00
db:NVDid:CVE-2019-15979date:2020-01-08T19:50:30.080

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-100date:2020-01-03T00:00:00
db:CNVDid:CNVD-2020-00289date:2020-01-03T00:00:00
db:VULHUBid:VHN-148079date:2020-01-06T00:00:00
db:JVNDBid:JVNDB-2019-013740date:2020-01-15T00:00:00
db:CNNVDid:CNNVD-202001-028date:2020-01-02T00:00:00
db:NVDid:CVE-2019-15979date:2020-01-06T08:15:11.067