Advisory Details

January 3rd, 2020

Cisco Data Center Network Manager getInterfacesBySwitch SQL Injection Remote Code Execution Vulnerability

ZDI-20-035
ZDI-CAN-9073

CVE ID CVE-2019-15984
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Cisco
AFFECTED PRODUCTS Data Center Network Manager
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cisco Data Center Network Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the processing of requests to the fm/fmrest/inventory/getInterfacesBySwitch endpoint. When parsing the sort parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS Cisco has issued an update to correct this vulnerability. More details can be found at:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-sql-inject
DISCLOSURE TIMELINE
  • 2019-08-27 - Vulnerability reported to vendor
  • 2020-01-03 - Coordinated public release of advisory
CREDIT Steven Seeley (mr_me) of Source Incite
BACK TO ADVISORIES