Executive Summary

Summary
Title Cisco Prime Collaboration Provisioning Unauthorized Password Change Denial of Service Vulnerability
Informations
Name cisco-sa-20180801-pcp-dos First vendor Publication 2018-08-01
Vendor Cisco Last vendor Modification 2018-08-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable.

The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this vulnerability by changing a specific administrator account password. A successful exploit could allow the attacker to cause the affected device to become inoperable, resulting in a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbYdwvXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczSFMP/3WGZC7Xc0pUbNb5FNohZXFh4O1y OtaMFnvjRHOPhp0nHPsWNbi86H9Z2AVUbUgvZJ+VzGtCtxJmePpjm6uSQkqt62nq DsRyAhxzmjDariU8CmWS9ZxRaoQl19j1IPUNd2NOvEbq4bsjJhbJJco7ULxUHSgM JSU48z05CR3AI32RlyHBh2jHyKbOzkYBo1ZcDDNB9nF8MEp3H+WaRpyWOU1o8rh/ DC5iat9wCzqwNnsfU0IsulITs2RxoKOXoWPqoZKG9WGdlYL7JaKTzZUmRkHjzCN3 dQn4G23YiWIN52kuYUEEgdf/s9AnU/b3hWpEmx9dQl/VySMBba7Ubjh7zlFR48Vy MoL7/j46qFoWvvwogyvVK/uWlN+qOVUX1oG/0F7JeCf9MkeeXfEPFfTHnqESnjB6 osEuVLJ5wTUrlyiMt77mKoZ3bcqn8sejSloZrjYjM6ijKxfDuWCYQJCHvvc3pnTL TouRXZUrjTbgqPbpE8p5mzAMYWz8o6XXTVWRJJj9oymq6Mvcd2SfBGsT/L6xQooA 4hrjrc0RQNOc57l/eCP/+5w12go8HziwKkyJxags5FVqE+yVZEK4EcrntNAaWb9W BfKoOZLLbMZ5IKGW91mv8XnjUxRrdJEQeT7pmKd41Vyct17q+zW7qNfuV+ohg4/6 Yk+qa7LxWhT5Ids/ =PlZ8 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 18

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-10-10 00:22:09
  • Multiple Updates
2018-08-02 05:20:09
  • Multiple Updates
2018-08-01 21:19:35
  • First insertion