#VU6972 Information disclosure in Cisco Ultra Services Framework


Published: 2017-06-08 | Updated: 2017-06-08

Vulnerability identifier: #VU6972

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6695

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco Ultra Services Framework
Server applications / Frameworks for developing and running applications

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a local authenticated attacker to obtain potentially sensitive information.

The weakness exists in the ConfD server due to insufficient protection of sensitive files on the system. A local attacker can log in to the ConfD server and  read arbitrary data.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Ultra Services Framework: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-usp2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability