ID CVE-2017-12262
Summary A vulnerability within the firewall configuration of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an unauthenticated, adjacent attacker to gain privileged access to services only available on the internal network of the device. The vulnerability is due to an incorrect firewall rule on the device. The misconfiguration could allow traffic sent to the public interface of the device to be forwarded to the internal virtual network of the APIC-EM. An attacker that is logically adjacent to the network on which the public interface of the affected APIC-EM resides could leverage this behavior to gain access to services listening on the internal network with elevated privileges. This vulnerability affects appliances or virtual devices running Cisco Application Policy Infrastructure Controller Enterprise Module prior to version 1.5. Cisco Bug IDs: CSCve89638.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0_ga:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0_ga:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.0.767:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.0.767:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.1.34:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.1.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.1.38:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.1.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1_base:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1_base:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.0.1594:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.0.1594:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.1.686:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.1.686:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.1.691:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.2.1.691:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.0.4383:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.0.4383:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.2.37:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.2.37:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.3.126:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.3.3.126:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.0.1959:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.0.1959:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.1.1159:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.1.1159:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.2.1045:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.4.2.1045:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 09-10-2019 - 23:22)
Impact:
Exploitability:
CWE CWE-665
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 101647
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-apicem
sectrack 1039716
Last major update 09-10-2019 - 23:22
Published 02-11-2017 - 16:29
Last modified 09-10-2019 - 23:22
Back to Top