ID CVE-2017-6662
Summary A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45d\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45d\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:2.2\(2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:2.2\(2\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:2.2\(3\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:2.2\(3\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.1\(0.128\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.1\(0.128\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.1\(4.0\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.1\(4.0\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.1\(5.0\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.1\(5.0\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.2\(0.0\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.2\(0.0\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 29-07-2019 - 17:47)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:P
refmap via4
bid 99194
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1
sectrack 1038750
Last major update 29-07-2019 - 17:47
Published 26-06-2017 - 07:29
Last modified 29-07-2019 - 17:47
Back to Top