Privilege escalation in Cisco Unified Computing System Manager



Published: 2017-11-02
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2017-12243
CWE-ID CWE-20
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Cisco Unified Computing System Manager
Server applications / Remote management servers, RDP, SSH

Cisco Firepower 4100 Series Next-Generation Firewall
Hardware solutions / Firmware

Cisco Firepower 9300 Security Appliance
Hardware solutions / Security hardware applicances

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU9092

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-12243

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target device.

The weakness exists in the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance is due to improper validation of string input in the shell application. A local attacker can use malicious commands to obtain root shell privileges on the device.

Mitigation

Cybersecurity Help is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Cisco Unified Computing System Manager: 3.1.1k A

Cisco Firepower 4100 Series Next-Generation Firewall: All versions

Cisco Firepower 9300 Security Appliance: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-arce


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###