Information disclosure in Cisco Elastic Services Controller



Published: 2018-01-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0106
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Elastic Services Controller
Server applications / Remote management servers, RDP, SSH

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU10118

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0106

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in the ConfD server of the Cisco Elastic Services Controller (ESC) due to insufficient security restrictions. A local attacker can access unauthorized information within the ConfD directory and file structure and view sensitive information.

Mitigation

Update to version 2.3(2.168) or 2.3(2.164).

Vulnerable software versions

Elastic Services Controller: 2.3.2

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###