First published: Wed May 05 2021(Updated: )
A vulnerability in the web-based management interface of Cisco HyperFlex HX Data Platform could allow an unauthenticated, remote attacker to upload files to an affected device. This vulnerability is due to missing authentication for the upload function. An attacker could exploit this vulnerability by sending a specific HTTP request to an affected device. A successful exploit could allow the attacker to upload files to the affected device with the permissions of the tomcat8 user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-upload-KtCK8Ugz
Credit: Nikita Abramov Positive TechnologiesMikhail Klyuchnikov Positive Technologies
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco HyperFlex | =4.5<4.5(2a)=4.0<4.0(2e)=Earlier than 4.0<Migrate to 4.0(2e) | 4.5(2a) 4.0(2e) Migrate to 4.0(2e) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-hyperflex-upload-KtCK8Ugz is rated as critical due to the potential for unauthenticated remote file uploads.
To fix cisco-sa-hyperflex-upload-KtCK8Ugz, you should upgrade Cisco HyperFlex HX Data Platform Software to version 4.0(2e) or later.
The cisco-sa-hyperflex-upload-KtCK8Ugz vulnerability is caused by missing authentication for the file upload function in the web-based management interface.
Organizations using Cisco HyperFlex HX Data Platform Software versions earlier than 4.0(2e) are affected by the cisco-sa-hyperflex-upload-KtCK8Ugz vulnerability.
Yes, cisco-sa-hyperflex-upload-KtCK8Ugz can be exploited remotely by an unauthenticated attacker.