7.2
CVSSv2

CVE-2017-6768

Published: 17/08/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local malicious user to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the malicious user to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. Cisco Bug IDs: CSCvc96087. Known Affected Releases: 1.1(0.920a), 1.1(1j), 1.1(3f); 1.2 Base, 1.2(2), 1.2(3), 1.2.2; 1.3(1), 1.3(2), 1.3(2f); 2.0 Base, 2.0(1).

Vulnerable Product Search on Vulmon Subscribe to Product

cisco application policy infrastructure controller 1.3\\(1\\)

cisco application policy infrastructure controller 1.1\\(1j\\)

cisco application policy infrastructure controller 2.0\\(1\\)

cisco application policy infrastructure controller 1.1\\(0.920a\\)

cisco application policy infrastructure controller 1.3\\(2\\)

cisco application policy infrastructure controller 1.3\\(2f\\)

cisco application policy infrastructure controller 1.2\\(2\\)

cisco application policy infrastructure controller 1.1\\(3f\\)

cisco application policy infrastructure controller 1.2_base

cisco application policy infrastructure controller 1.2\\(3\\)

cisco application policy infrastructure controller 2.0_base

cisco application policy infrastructure controller 1.2.2

Vendor Advisories

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges The vulnerability is due to a custom executable system file that was built to use relative search paths f ...