ID CVE-2021-28124
Summary A man-in-the-middle vulnerability in Cohesity DataPlatform support channel in version 6.3 up to 6.3.1g, 6.4 up to 6.4.1c and 6.5.1 through 6.5.1b. Missing server authentication in impacted versions can allow an attacker to Man-in-the-middle (MITM) support channel UI session to Cohesity DataPlatform cluster.
References
Vulnerable Configurations
  • cpe:2.3:a:cohesity:cohesity_dataplatform:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:cohesity:cohesity_dataplatform:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cohesity:cohesity_dataplatform:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:cohesity:cohesity_dataplatform:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cohesity:cohesity_dataplatform:6.4.1c:*:*:*:*:*:*:*
    cpe:2.3:a:cohesity:cohesity_dataplatform:6.4.1c:*:*:*:*:*:*:*
  • cpe:2.3:a:cohesity:cohesity_dataplatform:6.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:cohesity:cohesity_dataplatform:6.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cohesity:cohesity_dataplatform:6.5.1b:*:*:*:*:*:*:*
    cpe:2.3:a:cohesity:cohesity_dataplatform:6.5.1b:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 12-07-2022 - 17:42)
Impact:
Exploitability:
CWE CWE-306
CAPEC
  • Cross Site Request Forgery
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.
  • Choosing Message Identifier
    This pattern of attack is defined by the selection of messages distributed over via multicast or public information channels that are intended for another client by determining the parameter value assigned to that client. This attack allows the adversary to gain access to potentially privileged information, and to possibly perpetrate other attacks through the distribution means by impersonation. If the channel/message being manipulated is an input rather than output mechanism for the system, (such as a command bus), this style of attack could be used to change the adversary's identifier to more a privileged one.
  • Using Unpublished APIs
    An adversary searches for and invokes APIs that the target system designers did not intend to be publicly available. If these APIs fail to authenticate requests the attacker may be able to invoke functionality they are not authorized for.
  • Force the System to Reset Values
    An attacker forces the target into a previous state in order to leverage potential weaknesses in the target dependent upon a prior configuration or state-dependent factors. Even in cases where an attacker may not be able to directly control the configuration of the targeted application, they may be able to reset the configuration to a prior state since many applications implement reset functions. Since these functions are usually intended as emergency features to return an application to a stable configuration if the current configuration degrades functionality, they may not be as strongly secured as other configuration options. The resetting of values is dangerous as it may enable undesired functionality, disable services, or modify access controls. At the very least this is a nuisance attack since the administrator will need to re-apply their configuration. At worst, this attack can open avenues for powerful attacks against the application, and, if it isn't obvious that the configuration has been reset, these vulnerabilities may be present a long time before they are notices.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
Last major update 12-07-2022 - 17:42
Published 02-04-2021 - 15:15
Last modified 12-07-2022 - 17:42
Back to Top