Multiple vulnerabilities in Cisco Prime Infrastructure



Published: 2018-01-19
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0096
CVE-2018-0097
CWE-ID CWE-264
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU10116

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0096

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain elevated privileges on the target system.

The weakness exists in the role-based access control (RBAC) functionality of Cisco Prime Infrastructure  due to failure to properly enforce RBAC for virtual domains. A remote attacker can send an authenticated, crafted HTTP request to a targeted application,bypass RBAC policies, modify a virtual domain and access resources that are not normally accessible.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.2 - 3.3.0.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU10117

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0097

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect the target user to external websites.

The vulnerability exists in the web interface of Cisco Prime Infrastructure due to improper input validation of the parameters in the HTTP request. A remote attacker can use a specially crafted HTTP request that could cause the web application to redirect the request to a specific malicious URL.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.1.5.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-prime-infras...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###