Lucene search

K
cve[email protected]CVE-2017-6768
HistoryAug 17, 2017 - 8:29 p.m.

CVE-2017-6768

2017-08-1720:29:00
CWE-426
web.nvd.nist.gov
24
cisco
apic
vulnerability
cve-2017-6768
privilege escalation
nvd
security
exploit

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. Cisco Bug IDs: CSCvc96087. Known Affected Releases: 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1).

Affected configurations

NVD
Node
ciscoapplication_policy_infrastructure_controllerMatch1.1\(0.920a\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.1\(1j\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.1\(3f\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2\(2\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2\(3\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2.2
OR
ciscoapplication_policy_infrastructure_controllerMatch1.2_base
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(1\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(2\)
OR
ciscoapplication_policy_infrastructure_controllerMatch1.3\(2f\)
OR
ciscoapplication_policy_infrastructure_controllerMatch2.0\(1\)
OR
ciscoapplication_policy_infrastructure_controllerMatch2.0_base

CNA Affected

[
  {
    "product": "Application Policy Infrastructure Controller (APIC)",
    "vendor": "Cisco Systems, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "1.1(0.920a), 1.1(1j), 1.1(3f)"
      },
      {
        "status": "affected",
        "version": "1.2 Base, 1.2(2), 1.2(3), 1.2.2"
      },
      {
        "status": "affected",
        "version": "1.3(1), 1.3(2), 1.3(2f)"
      },
      {
        "status": "affected",
        "version": "2.0 Base, 2.0(1)"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%