You are here
Home > Preporuke > Ranjivost Cisco Network Assurance Engine proizvoda

Ranjivost Cisco Network Assurance Engine proizvoda

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Network Assurance Engine CLI Access with Default Password Vulnerability

Advisory ID: cisco-sa-20190212-nae-dos

Revision: 1.0

For Public Release: 2019 February 12 16:00 GMT

Last Updated: 2019 February 12 16:00 GMT

CVE ID(s): CVE-2019-1688

CVSS Score v(3): 7.7 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

+———————————————————————

Summary

=======

A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local attacker to gain unauthorized access or cause a Denial of Service (DoS) condition on the server.

The vulnerability is due to a fault in the password management system of NAE. An attacker could exploit this vulnerability by authenticating with the default administrator password via the CLI of an affected server. A successful exploit could allow the attacker to view potentially sensitive information or bring the server down, causing a DoS condition.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos”]

—–BEGIN PGP SIGNATURE—–

iQJ5BAEBAgBjBQJcYu3SXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50
IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly
dEBjaXNjby5jb20+AAoJEJa12PPJBfcztSMP/RxW74+bzonp3VmVzApZxxmySsN+
0KIdL37D3jH+oSY3YqiF4aGFRKh4DEpJdwomVqr4YlbH4P5y2POBQagEv0H4b8N9
kGcWZVNUF9C7z0V4WhYZ35tKCsHPLkPqqxKqAx+h+lEfcGMQj5h0OEqXUoJpIHLS
y96M6s2Uevz89nTkIfhPRqE5h4mP0xsmEq8uh/DxhGmxIOOZ5SemTHZCZjssqurM
ODM+uoA1GqZFFR+fWPNpCLMjBKmH11e1rKnByn8P7S7vH+hHuOctb+APGLcJMp2c
bY0GeZx5ivuWakFItFZ6ltWhkMOahpR6BDAy8n0t2C5257acPjWkWLGNw+/lKWVy
/+2iAza8CvQkHbXRZIR+x4qkeDIfmJBXv7+SbWD24coCnKrv3Tdwm+cfJ7oFp2Mb
/Alt/yZy0SCbZ5ehvVs8GlNakE6ersdcrXnu7eB7pVetHUS91xHMWrSeUlw8FeIn
THrGnKIxFMoaSrnq50hBR71jgzTGgGJILD6IhkTK6KOIUT4Fq4N4qek6xgYLk8FS
1YRt9AaIRpTisRT6o+b5D90xalGThPgkLQZ36FhwL1OBVmJCYleg2ZBd1KUnKDkP
nKo2rX4KOHuN/p/bk040PtrHcd77vl5m5oY3lNzWSpwDgBny5iHHDRaN0n5ltuc3
lwn03QcjcEMyRTAy
=tEXD
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorJosip Papratovic
Cert idNCERT-REF-2019-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa flatpak

Otkriven je sigurnosni nedostatak u programskom paketu flatpak za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close