Cisco DNA Center Multiple Vulnerabilities (cisco-sa-dnac-multiple-kTQkGU3)

high Nessus Plugin ID 176106

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

The version of Cisco DNA Center installed on the remote host is prior to 2.3.3.7 or 2.3.5.3. It is, therefore, affected by multiple vulnerabilities:

- Insufficient validation of user-supplied input in API request parameters. An authenticated, remote attacker can send specially crafted API request to an affected device to execute arbitrary commands in a restricted container as the root user. (CVE-2023-20182)

- Due to improper authorization of API requests, a remote attacker with low privileges can send a specific API request to an affected device to enumerate limited information of users configured on the device.
This information does not include passwords or password hashes. (CVE-2023-20183)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCwd58359, CSCwd59863

See Also

http://www.nessus.org/u?ecd7b7ca

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd58359

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd59863

Plugin Details

Severity: High

ID: 176106

File Name: cisco-sa-dnac-multiple-kTQkGU3.nasl

Version: 1.2

Type: remote

Family: CISCO

Published: 5/19/2023

Updated: 5/29/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-20182

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:digital_network_architecture_center

Required KB Items: installed_sw/Cisco DNA Center

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2023

Vulnerability Publication Date: 5/17/2023

Reference Information

CVE: CVE-2023-20182, CVE-2023-20183