Cisco Prime Data Center Network Manager 10.1.x < 10.2.1 Multiple Vulnerabilities

critical Nessus Plugin ID 100843

Synopsis

A network management system installed on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Cisco Prime Data Center Network Manager (DCNM) installed on the remote host is 10.1.x prior to 10.2.1. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in the role-based access control (RBAC) functionality due to a lack of authentication and authorization mechanisms for a debugging tool. An unauthenticated, remote attacker can exploit this to execute arbitrary code with root privileges. (CVE-2017-6639)

- A flaw exists due to the presence of a default user account with a static password that is not automatically removed post-installation. An unauthenticated, remote attacker can exploit this to login and gain root or system-level privileges. (CVE-2017-6640)

Solution

Upgrade to Cisco Prime Data Center Network Manager version 10.2.1 or later.

See Also

http://www.nessus.org/u?0f182f37

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd09961

http://www.nessus.org/u?5542fca3

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd95346

Plugin Details

Severity: Critical

ID: 100843

File Name: cisco_prime_dcnm_10_2_1_local.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 6/16/2017

Updated: 9/6/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:prime_data_center_network_manager

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2017

Vulnerability Publication Date: 6/7/2017

Reference Information

CVE: CVE-2017-6639, CVE-2017-6640

BID: 98935, 98937