First published: Wed May 01 2019(Updated: )
A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an unauthenticated, local attacker with physical access to obtain sensitive information from an affected device. The vulnerability is due to insecure removal of cleartext encryption keys stored on local partitions in the hard drive of an affected device. An attacker could exploit this vulnerability by retrieving data from the physical disk on the affected partition(s). A successful exploit could allow the attacker to retrieve encryption keys, possibly allowing the attacker to further decrypt other data and sensitive information on the device, which could lead to the disclosure of confidential information. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-apic-encrypt
Credit: Costin Enache Detack GmbH
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Application Policy Infrastructure Controller (APIC) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20190501-apic-encrypt is considered high due to the potential for an unauthenticated local attacker to gain access to sensitive information.
To fix cisco-sa-20190501-apic-encrypt, ensure you apply the latest updates and patches provided by Cisco for the Application Policy Infrastructure Controller.
Cisco Application Policy Infrastructure Controller (APIC) users are affected by the cisco-sa-20190501-apic-encrypt vulnerability.
The cisco-sa-20190501-apic-encrypt vulnerability is caused by the insecure removal of cleartext encryption keys from the device.
No, cisco-sa-20190501-apic-encrypt requires physical access to the affected device for exploitation.