Page 3 of 13 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. • http://www.securityfocus.com/bid/100363 http://www.securitytracker.com/id/1039179 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-apic2 • CWE-426: Untrusted Search Path •

CVSS: 6.5EPSS: 0%CPEs: 37EXPL: 0

A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability affects Cisco Nexus 9000 Series Leaf Switches (TOR) - ACI Mode and Cisco Application Policy Infrastructure Controller (APIC). More Information: CSCuy93241. Known Affected Releases: 11.2(2x) 11.2(3x) 11.3(1x) 11.3(2x) 12.0(1x). Known Fixed Releases: 11.2(2i) 11.2(2j) 11.2(3f) 11.2(3g) 11.2(3h) 11.2(3l) 11.3(0.236) 11.3(1j) 11.3(2i) 11.3(2j) 12.0(1r). • http://www.securityfocus.com/bid/94077 http://www.securitytracker.com/id/1037185 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161102-n9kapic • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The installation procedure on Cisco Application Policy Infrastructure Controller (APIC) devices 1.3(2f) mishandles binary files, which allows local users to obtain root access via unspecified vectors, aka Bug ID CSCva50496. El procedimiento de instalación en dispositivos 1.3(2f) Cisco Application Policy Infrastructure Controller (APIC) maneja incorrectamente archivos binarios, lo que permite a usuarios locales obtener acceso de root a través de vectores no especificados, vulnerabilidad también conocida como Bug ID CSCva50496. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-apic http://www.securitytracker.com/id/1036872 • CWE-264: Permissions, Privileges, and Access Controls •