ID

VAR-202108-0313


CVE

CVE-2021-1579


TITLE

Cisco Application Policy Infrastructure Controller  and  Cisco Cloud Application Policy Infrastructure Controller  Vulnerability in privilege management in

Trust: 0.8

sources: JVNDB: JVNDB-2021-011085

DESCRIPTION

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected system. This vulnerability is due to an insufficient role-based access control (RBAC). An attacker with Administrator read-only credentials could exploit this vulnerability by sending a specific API request using an app with admin write credentials. A successful exploit could allow the attacker to elevate privileges to Administrator with write privileges on the affected device. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-1579 // JVNDB: JVNDB-2021-011085 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374633 // VULMON: CVE-2021-1579

AFFECTED PRODUCTS

vendor:ciscomodel:application policy infrastructure controllerscope:gteversion:5.0

Trust: 1.0

vendor:ciscomodel:application policy infrastructure controllerscope:ltversion:4.2\(7l\)

Trust: 1.0

vendor:ciscomodel:application policy infrastructure controllerscope:ltversion:5.2\(2f\)

Trust: 1.0

vendor:ciscomodel:cloud application policy infrastructure controllerscope:ltversion:4.2\(7l\)

Trust: 1.0

vendor:ciscomodel:cloud application policy infrastructure controllerscope:ltversion:5.2\(2f\)

Trust: 1.0

vendor:ciscomodel:cloud application policy infrastructure controllerscope:gteversion:5.0

Trust: 1.0

vendor:ciscomodel:application policy infrastructure controllerscope:ltversion:3.2\(10f\)

Trust: 1.0

vendor:ciscomodel:cloud application policy infrastructure controllerscope:ltversion:3.2\(10f\)

Trust: 1.0

vendor:ciscomodel:application policy infrastructure controllerscope:gteversion:4.0

Trust: 1.0

vendor:ciscomodel:cloud application policy infrastructure controllerscope:gteversion:4.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco cloud application policy infrastructure controllerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco application policy infrastructure controllerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-011085 // NVD: CVE-2021-1579

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1579
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1579
value: HIGH

Trust: 1.0

NVD: CVE-2021-1579
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202108-2356
value: HIGH

Trust: 0.6

VULHUB: VHN-374633
value: HIGH

Trust: 0.1

VULMON: CVE-2021-1579
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1579
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374633
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1579
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1579
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-1579
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374633 // VULMON: CVE-2021-1579 // JVNDB: JVNDB-2021-011085 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2356 // NVD: CVE-2021-1579 // NVD: CVE-2021-1579

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.1

problemtype:CWE-250

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374633 // JVNDB: JVNDB-2021-011085 // NVD: CVE-2021-1579

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2356

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:cisco-sa-capic-chvul-CKfGYBh8url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-chvul-CKfGYBh8

Trust: 0.8

title:Cisco Application Policy Infrastructure Controller Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=161282

Trust: 0.6

title:Cisco: Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-capic-chvul-CKfGYBh8

Trust: 0.1

sources: VULMON: CVE-2021-1579 // JVNDB: JVNDB-2021-011085 // CNNVD: CNNVD-202108-2356

EXTERNAL IDS

db:NVDid:CVE-2021-1579

Trust: 3.4

db:JVNDBid:JVNDB-2021-011085

Trust: 0.8

db:CNNVDid:CNNVD-202108-2356

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021082611

Trust: 0.6

db:AUSCERTid:ESB-2021.2871

Trust: 0.6

db:VULHUBid:VHN-374633

Trust: 0.1

db:VULMONid:CVE-2021-1579

Trust: 0.1

sources: VULHUB: VHN-374633 // VULMON: CVE-2021-1579 // JVNDB: JVNDB-2021-011085 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2356 // NVD: CVE-2021-1579

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-capic-chvul-ckfgybh8

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2021-1579

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2871

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021082611

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374633 // VULMON: CVE-2021-1579 // JVNDB: JVNDB-2021-011085 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202108-2356 // NVD: CVE-2021-1579

SOURCES

db:VULHUBid:VHN-374633
db:VULMONid:CVE-2021-1579
db:JVNDBid:JVNDB-2021-011085
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202108-2356
db:NVDid:CVE-2021-1579

LAST UPDATE DATE

2024-08-14T12:49:07.720000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374633date:2022-07-08T00:00:00
db:VULMONid:CVE-2021-1579date:2021-09-01T00:00:00
db:JVNDBid:JVNDB-2021-011085date:2022-07-19T02:13:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202108-2356date:2022-07-11T00:00:00
db:NVDid:CVE-2021-1579date:2023-11-07T03:28:41.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-374633date:2021-08-25T00:00:00
db:VULMONid:CVE-2021-1579date:2021-08-25T00:00:00
db:JVNDBid:JVNDB-2021-011085date:2022-07-19T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202108-2356date:2021-08-25T00:00:00
db:NVDid:CVE-2021-1579date:2021-08-25T20:15:10.303