Vulnerability Details : CVE-2017-6768
A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. Cisco Bug IDs: CSCvc96087. Known Affected Releases: 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1).
Vulnerability category: File inclusion
Products affected by CVE-2017-6768
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\(0.920a\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.3\(2f\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:2.0\(1\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.2\(3\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.2\(2\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.3\(2\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.3\(1\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\(1j\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\(3f\):*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.2_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:2.0_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.2.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-6768
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6768
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2017-6768
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6768
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-apic2
Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation VulnerabilityVendor Advisory
-
http://www.securitytracker.com/id/1039179
Cisco Application Policy Infrastructure Controller Library Loading Relative Search Path Flaw Lets Local Users Obtain Root Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/100363
Cisco Application Policy Infrastructure Controller Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
Jump to