CVE Vulnerabilities

CVE-2017-6767

Improper Privilege Management

Published: Aug 17, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.1
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:N/AC:H/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are higher or lower than what should have been granted. The attacker cannot gain root-level privileges. The vulnerability is due to a limitation with how Role-Based Access Control (RBAC) grants privileges to remotely authenticated users when login occurs via SSH directly to the local management interface of the APIC. An attacker could exploit this vulnerability by authenticating to the targeted device. The attackers privilege level will be modified to match that of the last user to log in via SSH. An exploit could allow the attacker to gain elevated privileges and perform CLI commands that should be restricted by the attackers configured role. Cisco Bug IDs: CSCvc34335. Known Affected Releases: 1.0(1e), 1.0(1h), 1.0(1k), 1.0(1n), 1.0(2j), 1.0(2m), 1.0(3f), 1.0(3i), 1.0(3k), 1.0(3n), 1.0(4h), 1.0(4o); 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1).

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Application_policy_infrastructure_controller Cisco 1.0(1e) (including) 1.0(1e) (including)
Application_policy_infrastructure_controller Cisco 1.0(1h) (including) 1.0(1h) (including)
Application_policy_infrastructure_controller Cisco 1.0(1k) (including) 1.0(1k) (including)
Application_policy_infrastructure_controller Cisco 1.0(1n) (including) 1.0(1n) (including)
Application_policy_infrastructure_controller Cisco 1.0(2j) (including) 1.0(2j) (including)
Application_policy_infrastructure_controller Cisco 1.0(2m) (including) 1.0(2m) (including)
Application_policy_infrastructure_controller Cisco 1.0(3f) (including) 1.0(3f) (including)
Application_policy_infrastructure_controller Cisco 1.0(3i) (including) 1.0(3i) (including)
Application_policy_infrastructure_controller Cisco 1.0(3k) (including) 1.0(3k) (including)
Application_policy_infrastructure_controller Cisco 1.0(3n) (including) 1.0(3n) (including)
Application_policy_infrastructure_controller Cisco 1.0(4h) (including) 1.0(4h) (including)
Application_policy_infrastructure_controller Cisco 1.0(4o) (including) 1.0(4o) (including)
Application_policy_infrastructure_controller Cisco 1.1(0.920a) (including) 1.1(0.920a) (including)
Application_policy_infrastructure_controller Cisco 1.1(1j) (including) 1.1(1j) (including)
Application_policy_infrastructure_controller Cisco 1.1(3f) (including) 1.1(3f) (including)
Application_policy_infrastructure_controller Cisco 1.2(2) (including) 1.2(2) (including)
Application_policy_infrastructure_controller Cisco 1.2(3) (including) 1.2(3) (including)
Application_policy_infrastructure_controller Cisco 1.2.2 (including) 1.2.2 (including)
Application_policy_infrastructure_controller Cisco 1.2_base (including) 1.2_base (including)
Application_policy_infrastructure_controller Cisco 1.3(1) (including) 1.3(1) (including)
Application_policy_infrastructure_controller Cisco 1.3(2) (including) 1.3(2) (including)
Application_policy_infrastructure_controller Cisco 1.3(2f) (including) 1.3(2f) (including)
Application_policy_infrastructure_controller Cisco 2.0(1) (including) 2.0(1) (including)
Application_policy_infrastructure_controller Cisco 2.0_base (including) 2.0_base (including)

Potential Mitigations

References