7.2
HIGH
CVE-2019-1896
"Cisco IMC Certificate Signing Request Command Injection Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject arbitrary commands and obtain root privileges. The vulnerability is due to insufficient validation of user-supplied input in the Certificate Signing Request (CSR) function of the web-based management interface. An attacker could exploit this vulnerability by submitting a crafted CSR in the web-based management interface. A successful exploit could allow an attacker with administrator privileges to execute arbitrary commands on the device with full root privileges.

INFO

Published Date :

Aug. 21, 2019, 7:15 p.m.

Last Modified :

March 31, 2023, 3:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2019-1896 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_computing_system
2 Cisco integrated_management_controller_supervisor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1896.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinject-1896 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1896 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1896 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-78
  • Initial Analysis by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinject-1896 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imc-cmdinject-1896 Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_computing_system:4.0\(1c\)hs3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 2.0.0.0 up to (excluding) 2.0\(13o\) *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.0\(4k\) *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 4.0.0.0 up to (excluding) 4.0\(4b\) OR cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 4.0.0.0 up to (excluding) 4.0\(2f\) OR cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1896 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.10%

score

0.71472

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability