First published: Wed Jul 29 2020(Updated: )
A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a static encryption key. An attacker could exploit this vulnerability by using the static key to craft a valid session token. A successful exploit could allow the attacker to perform arbitrary actions through the REST API with administrative privileges. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-bypass-dyEejUMs
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Data Center Network Manager (DCNM) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-dcnm-bypass-dyEejUMs vulnerability has a critical severity rating due to the potential for unauthenticated remote access with administrative privileges.
To fix cisco-sa-dcnm-bypass-dyEejUMs, install the latest security patches provided by Cisco for the affected Cisco Data Center Network Manager software.
The cisco-sa-dcnm-bypass-dyEejUMs vulnerability affects Cisco Data Center Network Manager deployments with the vulnerable REST API.
Yes, cisco-sa-dcnm-bypass-dyEejUMs can potentially lead to data breaches, as it allows attackers to execute arbitrary actions with high-level privileges.
There is currently no public information indicating that cisco-sa-dcnm-bypass-dyEejUMs is being actively exploited in the wild, but it remains critical to apply mitigations.