By continuing to use the site or forum, you agree to the use of cookies, find out more by reading our GDPR policy

Cisco upgraded three remote code execution (RCE) vulnerabilities impacting the web management interfaces to critical severity with a CVSS base score of 9.8 after initially rating them as high with a base score of 8.8 when the advisories were first published on May 15. Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager are network management tools used by administrators "for provisioning, monitoring, optimizing, and troubleshooting both wired and wireless devices." According to Cisco's security advisory published on May 15 and updated on May 16, the critical vulnerabilities exist "because the software improperly validates user-supplied input" and they can be remotely exploited by potential attackers to gain the ability to execute arbitrary code with "root-level privileges on the underlying operating system." The most dangerous is the issue tracked as CVE-2019-1821 which could be "exploited by an unauthenticated attacker that has network access to the affected administrative interface." The other two flaws tracked as CVE-2019-1822 and CVE-2019-1823 are less concerning given that they would "require that an attacker have valid credentials to authenticate to the impacted administrative interface." The three vulnerabilities affect the following software versions: Cisco PI Software Releases prior to 3.4.1, 3.5, and 3.6, and EPN Manager Releases prior to 3.0.1. While there are no workarounds that address these vulnerabilities, Cisco has published free software updates which can be used to patch the software flaws. The web-based management interface software is also affected by two other Improper Input Validation flaws rated as high severity and tracked as CVE-2019-1824 and CVE-2019-1825 which "could allow an authenticated, remote attacker to execute arbitrary SQL queries." More complete details are posted on OUR FORUM.