Executive Summary

Summary
Title Cisco Digital Network Architecture Center Unauthorized Access Vulnerability
Informations
Name cisco-sa-20180516-dna First vendor Publication 2018-05-16
Vendor Cisco Last vendor Modification 2018-05-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the container management subsystem of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and gain elevated privileges.

This vulnerability is due to an insecure default configuration of the Kubernetes container management subsystem within DNA Center. An attacker who has the ability to access the Kubernetes service port could execute commands with elevated privileges within provisioned containers. A successful exploit could result in a complete compromise of affected containers.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJa/FiEXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcz7lYP/0qQ9oSH+5wYR5d7TVa1gXfQGevZ fe6qcEXGbrUXi0QlKMy3/mC/3RXmnNkxntI6oxRsQEIPl+8oUkvXFKR/2kPXcqcv zA3tEwoCeHCcs7TKyx1GVXvrMvHbFk8x2Zp0JKBf4rs9iwPKyNC8ZOLsgJ/B3Sl0 2UpNWOiTs7jchBgXWMFM3R3+2Fu6N/ARfxynFtfjkk8U5RzvLNpzqAuzH7oV9Ioy X38vgBCqSgX5yuo6N5zRkjZXWrV8MApNDzZR1VYrzYygG8KlxCMjkzsBb2DlfA4u wTA8i7wD4vCgRkonMWpcKO//g8Li9EiYB20oEaynf2gggCY1Jz2hxoVYxkNCDYTE qlMKvzlU9wpXJqq62cpjAcuJCahZi7brVN6jISlwA1RfuwiwLC0MlrsA4vUoZ63D VLiCrAII4KTgojf4ERQyf/l2X579XfSRU8kcT9sKXwnbRl8KyIPZvgb3Kzb3HaOM nOv/9CdeY1ZNj/ysHKnxSYcqbz0JmiZyiI1IYrkylP/8tUSECF5tlSmng/HN7xKE VEeDXqS4uzwuFhhLHQpw3i7X7ohHqNmFklu9Krkyhrl9a1CvhwnsWxYUZxCPhzVh Qv1JwO5ZvVD4eMRQIQ+qiflvUQoGvIQVNHyto8ZGnWEpkg9K1/EbvvZ2mXUscfZh ojPZ/gokq+xUrM3W =54oW END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-358 Improperly Implemented Security Check for Standard

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2020-12-05 Kubernetes Kubelet arbitrary command execution attempt
RuleID : 46741 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Kubernetes Kubelet arbitrary command execution attempt
RuleID : 46740 - Revision : 2 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-06-20 17:21:12
  • Multiple Updates
2018-05-17 09:21:34
  • Multiple Updates
2018-05-16 21:18:39
  • First insertion