CISCO Prime Data Center Network Manager affected by two critical flaws

CISCO ÈIBLISHED TWO SECURITY ADVISORIES TO WARN CUSTOMERS OF THE PRESENCE OF TWO CRITICAL VULNERABILITIES IN THE CISCO PRIME DATA CENTER NETWORK MANAGER,

Cisco warns its customers of the presence of two critical vulnerabilities in the CISCO Prime Data Center Network Manager (DCNM) that can be exploited by remote attackers for code execution and to access the administrative console.
The first flaw tracked as CVE-2017-6639, is related to the lack of authentication and authorization for a debugging tool that was left enabled in the product.
A remote, unauthenticated attacker can exploit the flaw by connecting to the debugging tool via TCP.
“A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to access sensitive information or execute arbitrary code with root privileges on an affected system.” states the advisorypublished by CISCO.
“The vulnerability is due to the lack of authentication and authorization mechanisms for a debugging tool that was inadvertently enabled in the affected software. An attacker could exploit this vulnerability by remotely connecting to the debugging tool via TCP. A successful exploit could allow the attacker to access sensitive information about the affected software or execute arbitrary code with root privileges on the affected system.”
Affected versions are the Cisco Prime DCNM releases 10.1(1) and 10.1(2) for Windows, Linux and virtual appliances.
CISCO Prime Data Center Network Manager
The second vulnerability in CISCO Prime Data Center Network Manager (DCNM)  tracked as CVE-2017-6640, exists due to a presence of a default user account protected by a static password.  A remote attacker can connect to the affected system and use this account to gain privileged access to the server’s administration interface.
Affected versions are the Prime DCNM running software version 10.2(1) for Windows, Linux and virtual appliances.
“A vulnerability in Cisco Prime Data Center Network Manager (DCNM) Software could allow an unauthenticated, remote attacker to log in to the administrative console of a DCNM server by using an account that has a default, static password. The account could be granted root- or system-level privileges.” states the advisory.
“The vulnerability exists because the affected software has a default user account that has a default, static password. The user account is created automatically when the software is installed.”
Both flaws were reported to Cisco by Antonius Mulder of Commonwealth Bank of Australia, the good news is that there is no evidence that they have been exploited in attacks the wild.
Cisco patched the flaws with the release of version 10.2(1), the company informs that no workarounds are not available.

Please Do not Spam, use a clear English that we can understand thank you.

Previous Post Next Post

Contact Form