Lucene search

K
nvd[email protected]NVD:CVE-2017-6767
HistoryAug 17, 2017 - 8:29 p.m.

CVE-2017-6767

2017-08-1720:29:00
CWE-269
web.nvd.nist.gov
6

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

70.6%

A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are higher or lower than what should have been granted. The attacker cannot gain root-level privileges. The vulnerability is due to a limitation with how Role-Based Access Control (RBAC) grants privileges to remotely authenticated users when login occurs via SSH directly to the local management interface of the APIC. An attacker could exploit this vulnerability by authenticating to the targeted device. The attacker’s privilege level will be modified to match that of the last user to log in via SSH. An exploit could allow the attacker to gain elevated privileges and perform CLI commands that should be restricted by the attacker’s configured role. Cisco Bug IDs: CSCvc34335. Known Affected Releases: 1.0(1e), 1.0(1h), 1.0(1k), 1.0(1n), 1.0(2j), 1.0(2m), 1.0(3f), 1.0(3i), 1.0(3k), 1.0(3n), 1.0(4h), 1.0(4o); 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1).

Affected configurations

Nvd
Node
ciscoapplication_policy_infrastructure_controllerMatch1.0\(1e\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(1h\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(1k\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(1n\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(2j\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(2m\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(3f\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(3i\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(3k\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(3n\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(4h\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.0\(4o\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.1\(0.920a\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.1\(1j\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.1\(3f\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2\(2\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2\(3\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2.2
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2_base
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(1\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(2\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(2f\)
OR
ciscoapplication_policy_infrastructure_controllerMatch2.0\(1\)
OR
ciscoapplication_policy_infrastructure_controllerMatch2.0_base
VendorProductVersionCPE
ciscoapplication_policy_infrastructure_controller1.0(1e)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(1e\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(1h)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(1h\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(1k)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(1k\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(1n)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(1n\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(2j)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(2j\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(2m)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(2m\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(3f)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(3f\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(3i)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(3i\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(3k)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(3k\):*:*:*:*:*:*:*
ciscoapplication_policy_infrastructure_controller1.0(3n)cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\(3n\):*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

70.6%

Related for NVD:CVE-2017-6767