Cisco HyperFlex HX Software Vulnerabilities Allow Code Execution

Fortify Security Team
May 6, 2021

Multiple vulnerabilities have been discovered in Cisco HyperFlex HX software, the most severe of which could allow for arbitrary code execution. The Cisco HyperFlex HX Series is Cisco’s a converged infrastructure system that integrates computing, networking and storage resources to increase efficiency and enable centralized management. This product contains a web-based interface which allows user can access to manage the device. Successful exploitation of the most severe of these vulnerabilities within the web interface could allow an unauthenticated, remote attacker to execute arbitrary code on the affected systems.

THREAT INTELLIGENCE: There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Cisco HyperFlex HX Release earlier than 4.0, and 4.0 prior to 4.0(2e)
  • Cisco HyperFlex HX Release 4.5 prior to 4.5(1b)

RISK:
Government:

  • Large and medium government entities: Medium
  • Small government: High

Businesses:

  • Large and medium business entities: Medium
  • Small business entities: High

Home users: N/A

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Cisco HyperFlex HX software, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:

  • A vulnerability in the web-based management interface could allow for arbitrary code execution on the affected device due to insufficient user input validation. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device as the root user. (CVE-2021-1497).
  • A vulnerability in the web-based management interface could allow for arbitrary code execution on the affected device due to insufficient user input validation. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device as the tomcat8 user. (CVE-2021-1498).

Successful exploitation of the most severe of these vulnerabilities could allow an unauthenticated, remote attacker to execute arbitrary code on the affected systems.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Install the update provided by Cisco immediately after appropriate testing.
  • Restrict access to the management web interface from authorized hosts.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
Cisco:

CVE:

Recent Posts

Mozilla Products Could Allow for Arbitrary Code Execution

Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Thunderbird, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web...

Apple Products Could Allow for Arbitrary Code Execution

Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for arbitrary code execution. macOS Ventura is the 19th and current major release of macOS iOS is a mobile operating system for mobile devices, including the iPhone,...

Citrix ADC and Gateway Could Allow for Authentication Bypass

Multiple vulnerabilities have been discovered in Citrix ADC and Gateway, the most severe of which could allow for Authentication Bypass. Citrix ADC and Gateway is an Application Delivery Controller and a gateway service to products respectively. Successful...