NewsSecurity Vulnerabilities

Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution Vulnerability [CVE-2019-1620]

CVE number – CVE-2019-1620

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device.

The vulnerability is due to incorrect permission settings in affected DCNM software. An attacker could exploit this vulnerability by uploading specially crafted data to the affected device. A successful exploit could allow the attacker to write arbitrary files on the filesystem and execute code with root privileges on the affected device.

An attacker may achieve creation of arbitrary files on the underlying DCNM filesystem by sending specially crafted data to a specific web servlet that is available on affected devices.

In DCNM Software Release 11.0(1) and earlier, an attacker would need to be authenticated to the DCNM web-based management interface to exploit this vulnerability.

In DCNM Software Release 11.1(1), unauthenticated access to the affected web servlet is available, making it possible for an unauthenticated attacker to exploit this vulnerability.

Cisco removed the affected web servlet completely in DCNM Software Release 11.2(1).

Cisco has released software updates that address this vulnerability.

There are no workarounds that address this vulnerability.

Affected Products

The vulnerability affects Cisco Data Center Network Manager (DCNM) software releases prior to Release 11.2(1).

This vulnerability is fixed in Cisco DCNM Software Release 11.2(1) and later.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190626-dcnm-code


Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.