Command execution in Cisco Virtual Network Function Element Manager



Published: 2017-08-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6710
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Virtual Network Function Element Manager
Client/Desktop applications / Other client software

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS command injection

EUVDB-ID: #VU7980

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6710

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain elevated privileges on the target system.

The weakness exists in the Cisco Virtual Network Function (VNF) Element Manager due to improper command settings. A remote attacker can use this settings to elevate privileges and run commands in the context of the root user on the server.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

The vulnerability is addressed in the following versions: USP_5.5.0.1148, USP_5.5.0.1143, USP_5.5.0.1139, USP_5.5.0.1136, USP_5.5.0.1126, USP_5.5.0.1124, USP_5.5.0.1122, USP_5.5.0.1118, USP_5.5.0.1115, USP_5.5.0.1114, USP_5.5.0.1108, USP_5.5.0.1106, USP_5.5.0.1103, USP_5.5.0.1098, USP_5.5.0.1094, USP_5.5.0.1089.

Vulnerable software versions

Virtual Network Function Element Manager: 5.0. - 5.1.4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-em


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###