You are here
Home > Preporuke > Ranjivost Cisco VNF alata

Ranjivost Cisco VNF alata

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Virtual Network Function Element Manager Arbitrary Command Execution Vulnerability

Advisory ID: cisco-sa-20170816-em

Revision: 1.0

For Public Release: 2017 August 16 16:00 GMT

Last Updated: 2017 August 16 16:00 GMT

CVE ID(s): CVE-2017-6710

CVSS Score v(3): 8.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

+———————————————————————

Summary
=======
A vulnerability in the Cisco Virtual Network Function (VNF) Element Manager could allow an authenticated, remote attacker to elevate privileges and run commands in the context of the root user on the server.

The vulnerability is due to command settings that allow Cisco VNF Element Manager users to specify arbitrary commands that will run as root on the server. An attacker could use this setting to elevate privileges and run commands in the context of the root user on the server.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-em [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-em”]

—–BEGIN PGP SIGNATURE—–
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=+BrI
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorVlatka Misic
Cert idNCERT-REF-2017-08-0136-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost Cisco APIC uređaja

Otkrivena je ranjivost kod ugrađenih procedura za određene izvršne sistemske datoteke instalirane kod podizanja Cisco Application Policy Infrastructure Controller (APIC)...

Close