CERTFR-2021-AVI-108
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer une élévation de privilèges.

Solution

L'éditeur indique les dates de mises à disposition des versions corrigeant cette vulnérabilité dans son bulletin de sécurité, il est donc nécessaire de surveiller leurs publications pour chaque produit affecté (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco NX-OS Cisco Nexus 9000 Series Switches in standalone NX-OS mode
Cisco N/A Cisco Ultra Cloud
Cisco N/A Cisco Nexus 3000 Series Switches
Cisco N/A Cisco Prime Service Catalog Virtual Appliance
Cisco N/A Cisco Smart Net Total Care - On-Premises
Cisco Smart Software Manager Cisco Smart Software Manager On-Prem
Cisco N/A Cisco Elastic Services Controller (ESC)
Cisco N/A Cisco Prime Collaboration Provisioning
Cisco N/A Cisco Common Services Platform Collector
Cisco N/A Cisco Application Policy Infrastructure Controller (APIC)
Cisco N/A Cisco Paging Server (InformaCast)
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Nexus 9000 Series Switches in standalone NX-OS mode",
      "product": {
        "name": "NX-OS",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Ultra Cloud",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Nexus 3000 Series Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Prime Service Catalog Virtual Appliance",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Smart Net Total Care - On-Premises",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Smart Software Manager On-Prem",
      "product": {
        "name": "Smart Software Manager",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Elastic Services Controller (ESC)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Prime Collaboration Provisioning",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Common Services Platform Collector",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Application Policy Infrastructure Controller (APIC)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Paging Server (InformaCast)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nL\u0027\u00e9diteur indique les dates de mises \u00e0 disposition des versions\ncorrigeant cette vuln\u00e9rabilit\u00e9 dans son bulletin de s\u00e9curit\u00e9, il est\ndonc n\u00e9cessaire de surveiller leurs publications pour chaque produit\naffect\u00e9 (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-3156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
    }
  ],
  "initial_release_date": "2021-02-11T00:00:00",
  "last_revision_date": "2021-02-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2021-AVI-108",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2021-02-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Cisco. Elle permet\n\u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-sudo-privesc-jan2021-qnYQfcM du 29 janvier 2021",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…