#VU6980 Improper input validation in Cisco Ultra Services Framework


Published: 2017-06-08

Vulnerability identifier: #VU6980

Vulnerability risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6680

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Ultra Services Framework
Server applications / Frameworks for developing and running applications

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote unauthenticated attacker to create arbitrary directories on the affected system.

The weakness exists in the AutoVNF logging function of Cisco Ultra Services Framework due to insufficient checks when creating directories on the system. A remote attacker can create arbitrary directories as root on the system, impact the behavior of other daemons and delete important log data.

Successful exploitation of the vulnerability may result in directory creation.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Ultra Services Framework: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-usf2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability