Executive Summary

Summary
Title Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability
Informations
Name cisco-sa-20160406-privauth First vendor Publication 2016-04-06
Vendor Cisco Last vendor Modification 2016-04-06
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the application programming interface (API) web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to gain elevated privileges.

The vulnerability is due to improper role-based access control (RBAC) when an unexpected HTTP URL request is received that does not match an expected pattern filter. An attacker could exploit this vulnerability by sending a crafted HTTP request with a modified URL to bypass RBAC settings. An exploit could allow the attacker to gain elevated privileges on the application to view and edit unauthorized data.

Cisco has released software updates that address this vulnerability. Workarounds are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVvwYh689gD3EAJB5AQLLgRAAg4xrATdBkx1HDJ8ayV+Y56veWjyLj+HT 8/3ZMHYiGthZ0/auH1Q4iGA6A9D1GSoVPaIlpnyDa7FK7o2ZYhk+HQ+6rcS3axqU WJmU9Lirs11MResMOJzSDzxgAeGcpW2baLBoYsMCv/LceJNEN4Br3SSG0LNWaVhm kolE4HXJHsH3BXiOX0gx9QIOO8DYc8CT+p483qaYpj8tfH7RbMl3q4pcRseFI5LP cNO16YLRkunlD7CgUxRleU2540WJr88BIFIL+qSSiW2A0uLiZ2jPd7Nsgn8U8/Y8 djYUJ6j35ikJSbZ6pUp3O1+RsGuf6YWCXDuE+xCnwBhIsvVPOi1MaZS2YM9EqV2I zouPHVeGG3ML8mTKscDusHqBdT/NYgAWBVn+wvV1uGo4/eMdEzGUUOj/ucyl80Il 4U1hdJWsbrcgEQMn85a3BRDj/r33v3XEXAhOvuoAJMoBZn64tUFccqBlMuyNVGg/ EYQGLL+F/OxqZgt5efwYrnQtnUJvaAHvHPNvSui4hEEMxUJ21lK5wDsS6AL88hZE GVAF2dNTem8Xi3g3+q5/6V12XLdBJoLGVbO1BqYTBoCQrw9J8dnZzXF9ZSFQlXoX a3qM8eGytch/+GpZFIQEOyT02dZJ9qnKy+PdTNV4sHYFDuCLV79ek9Qs4XlOx/kJ d2vFFqLF/Ug= =ICvg END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 12
Os 1

Snort® IPS/IDS

Date Description
2016-04-07 Cisco Prime Infrastructure API credentials enumeration attempt
RuleID : 38400 - Revision : 1 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-04-08 00:27:25
  • Multiple Updates
2016-04-06 21:24:34
  • First insertion