#VU17836 Privilege escalation in Cisco HyperFlex


Published: 2019-02-22

Vulnerability identifier: #VU17836

Vulnerability risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1664

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco HyperFlex
Hardware solutions / Office equipment, IP-phones, print servers

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local unauthenticated attacker to gain elevated privileges on the target system.

The vulnerability exists in the hxterm service due to insufficient authentication controls. A local unauthenticated attacker can connect to the hxterm service as a non-privileged, local user and gain root access to all member nodes of the HyperFlex cluster.

Mitigation
Update to version 3.5(2a).

Vulnerable software versions

Cisco HyperFlex: 3.0.1a - 3.5.1a


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-chn-root-access


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability