Multiple vulnerabilities in Cisco DNA Center



Published: 2021-01-25
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-1257
CVE-2021-1265
CVE-2021-1303
CWE-ID CWE-352
CWE-312
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco DNA Center
Other software / Other software solutions

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU49960

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1257

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the web-based management interface. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on the device with the privileges of the authenticated user.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco DNA Center: before 2.1.2.4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-csrf-dC83cMcV


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cleartext storage of sensitive information

EUVDB-ID: #VU49961

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1265

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system.

The vulnerability exists due to the configuration archives files being stored in clear text. A remote authenticated attacker can execute a series of API calls and retrieve the full unmasked running configurations of managed devices.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco DNA Center: before 2.1.2.4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnacid-OfeeRjcn


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU49962

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1303

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to improper enforcement of actions for assigned user roles. A remote authenticated attacker can execute commands to view diagnostic information of the devices that Cisco DNA Center manages.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco DNA Center: before 2.1.2.4

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-6qjA3hVh


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###