Multiple critical vulnerabilities in Cisco Digital Network Architecture (DNA) Center



Published: 2018-05-17
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-0222
CVE-2018-0268
CVE-2018-0271
CWE-ID CWE-798
CWE-358
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Digital Network Architecture Center
Web applications / Remote management & hosting panels

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Privilege escalation (backdoor)

EUVDB-ID: #VU12791

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0222

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to log in to an affected system by using an administrative account that has default, static user credentials.

The weakness exist due to the presence of undocumented, static user credentials for the default administrative account. A remote attacker can use a backdoor account to log into the system and execute arbitrary commands with root privileges.

Mitigation

Update to version 1.1.3.

Vulnerable software versions

Cisco Digital Network Architecture Center: 1.1 - 1.1.2

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU12793

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0268

CWE-ID: CWE-358 - Improperly Implemented Security Check for Standard

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication and gain elevated privileges on the target system.

The weakness exist in the container management subsystem due to an insecure default configuration of the Kubernetes container management subsystem within DNA Center. A remote attacker can access the Kubernetes service port and execute arbitrary commands with elevated privileges within provisioned containers.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 1.1.4.

Vulnerable software versions

Cisco Digital Network Architecture Center: 1.1 - 1.1.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper authentication

EUVDB-ID: #VU12794

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0271

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists in the API gateway due to a failure to normalize URLs prior to servicing requests. A remote attacker can submit a specially crafted URL and gain unauthenticated access to critical services, resulting in elevated privileges in DNA Center.

Mitigation

Update to version 1.1.2.

Vulnerable software versions

Cisco Digital Network Architecture Center: 1.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###