CVE-2025-20119

A vulnerability in the system file permission handling of Cisco APIC could allow an authenticated, local attacker to overwrite critical system files, which could cause a DoS condition. To exploit this vulnerability, the attacker must have valid administrative credentials.

This vulnerability is due to a race condition with handling system files. An attacker could exploit this vulnerability by doing specific operations on the file system. A successful exploit could allow the attacker to overwrite system files, which could lead to the device being in an inconsistent state and cause a DoS condition.
Race Condition
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
6 MEDIUM
LOCAL
LOW
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
ciscoCNA
6 MEDIUM
LOCAL
LOW
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 2%
VendorProductVersion
ciscoapplication_policy_infrastructure_controller
3.2\(1l\)
ciscoapplication_policy_infrastructure_controller
3.2\(1m\)
ciscoapplication_policy_infrastructure_controller
3.2\(2l\)
ciscoapplication_policy_infrastructure_controller
3.2\(2o\)
ciscoapplication_policy_infrastructure_controller
3.2\(3i\)
ciscoapplication_policy_infrastructure_controller
3.2\(3j\)
ciscoapplication_policy_infrastructure_controller
3.2\(3n\)
ciscoapplication_policy_infrastructure_controller
3.2\(3o\)
ciscoapplication_policy_infrastructure_controller
3.2\(3r\)
ciscoapplication_policy_infrastructure_controller
3.2\(3s\)
ciscoapplication_policy_infrastructure_controller
3.2\(4d\)
ciscoapplication_policy_infrastructure_controller
3.2\(4e\)
ciscoapplication_policy_infrastructure_controller
3.2\(5d\)
ciscoapplication_policy_infrastructure_controller
3.2\(5e\)
ciscoapplication_policy_infrastructure_controller
3.2\(5f\)
ciscoapplication_policy_infrastructure_controller
3.2\(6i\)
ciscoapplication_policy_infrastructure_controller
3.2\(7f\)
ciscoapplication_policy_infrastructure_controller
3.2\(7k\)
ciscoapplication_policy_infrastructure_controller
3.2\(8d\)
ciscoapplication_policy_infrastructure_controller
3.2\(9b\)
ciscoapplication_policy_infrastructure_controller
3.2\(9f\)
ciscoapplication_policy_infrastructure_controller
3.2\(9h\)
ciscoapplication_policy_infrastructure_controller
3.2\(10e\)
ciscoapplication_policy_infrastructure_controller
3.2\(10f\)
ciscoapplication_policy_infrastructure_controller
3.2\(10g\)
ciscoapplication_policy_infrastructure_controller
3.2\(41d\)
ciscoapplication_policy_infrastructure_controller
4.0\(1h\)
ciscoapplication_policy_infrastructure_controller
4.0\(2c\)
ciscoapplication_policy_infrastructure_controller
4.0\(3c\)
ciscoapplication_policy_infrastructure_controller
4.0\(3d\)
ciscoapplication_policy_infrastructure_controller
4.1\(1a\)
ciscoapplication_policy_infrastructure_controller
4.1\(1i\)
ciscoapplication_policy_infrastructure_controller
4.1\(1j\)
ciscoapplication_policy_infrastructure_controller
4.1\(1k\)
ciscoapplication_policy_infrastructure_controller
4.1\(1l\)
ciscoapplication_policy_infrastructure_controller
4.1\(2g\)
ciscoapplication_policy_infrastructure_controller
4.1\(2m\)
ciscoapplication_policy_infrastructure_controller
4.1\(2o\)
ciscoapplication_policy_infrastructure_controller
4.1\(2s\)
ciscoapplication_policy_infrastructure_controller
4.1\(2u\)
ciscoapplication_policy_infrastructure_controller
4.1\(2w\)
ciscoapplication_policy_infrastructure_controller
4.1\(2x\)
ciscoapplication_policy_infrastructure_controller
4.2\(1g\)
ciscoapplication_policy_infrastructure_controller
4.2\(1i\)
ciscoapplication_policy_infrastructure_controller
4.2\(1j\)
ciscoapplication_policy_infrastructure_controller
4.2\(1l\)
ciscoapplication_policy_infrastructure_controller
4.2\(2e\)
ciscoapplication_policy_infrastructure_controller
4.2\(2f\)
ciscoapplication_policy_infrastructure_controller
4.2\(2g\)
ciscoapplication_policy_infrastructure_controller
4.2\(3j\)
ciscoapplication_policy_infrastructure_controller
4.2\(3l\)
ciscoapplication_policy_infrastructure_controller
4.2\(3n\)
ciscoapplication_policy_infrastructure_controller
4.2\(3q\)
ciscoapplication_policy_infrastructure_controller
4.2\(4i\)
ciscoapplication_policy_infrastructure_controller
4.2\(4k\)
ciscoapplication_policy_infrastructure_controller
4.2\(4o\)
ciscoapplication_policy_infrastructure_controller
4.2\(4p\)
ciscoapplication_policy_infrastructure_controller
4.2\(5k\)
ciscoapplication_policy_infrastructure_controller
4.2\(5l\)
ciscoapplication_policy_infrastructure_controller
4.2\(5n\)
ciscoapplication_policy_infrastructure_controller
4.2\(6d\)
ciscoapplication_policy_infrastructure_controller
4.2\(6g\)
ciscoapplication_policy_infrastructure_controller
4.2\(6h\)
ciscoapplication_policy_infrastructure_controller
4.2\(6l\)
ciscoapplication_policy_infrastructure_controller
4.2\(6o\)
ciscoapplication_policy_infrastructure_controller
4.2\(7f\)
ciscoapplication_policy_infrastructure_controller
4.2\(7l\)
ciscoapplication_policy_infrastructure_controller
4.2\(7q\)
ciscoapplication_policy_infrastructure_controller
4.2\(7r\)
ciscoapplication_policy_infrastructure_controller
4.2\(7s\)
ciscoapplication_policy_infrastructure_controller
4.2\(7t\)
ciscoapplication_policy_infrastructure_controller
4.2\(7u\)
ciscoapplication_policy_infrastructure_controller
4.2\(7v\)
ciscoapplication_policy_infrastructure_controller
4.2\(7w\)
ciscoapplication_policy_infrastructure_controller
5.0\(1k\)
ciscoapplication_policy_infrastructure_controller
5.0\(1l\)
ciscoapplication_policy_infrastructure_controller
5.0\(2e\)
ciscoapplication_policy_infrastructure_controller
5.0\(2h\)
ciscoapplication_policy_infrastructure_controller
5.1\(1h\)
ciscoapplication_policy_infrastructure_controller
5.1\(2e\)
ciscoapplication_policy_infrastructure_controller
5.1\(3e\)
ciscoapplication_policy_infrastructure_controller
5.1\(4c\)
ciscoapplication_policy_infrastructure_controller
5.2\(1g\)
ciscoapplication_policy_infrastructure_controller
5.2\(2e\)
ciscoapplication_policy_infrastructure_controller
5.2\(2f\)
ciscoapplication_policy_infrastructure_controller
5.2\(2g\)
ciscoapplication_policy_infrastructure_controller
5.2\(2h\)
ciscoapplication_policy_infrastructure_controller
5.2\(3e\)
ciscoapplication_policy_infrastructure_controller
5.2\(3f\)
ciscoapplication_policy_infrastructure_controller
5.2\(3g\)
ciscoapplication_policy_infrastructure_controller
5.2\(4d\)
ciscoapplication_policy_infrastructure_controller
5.2\(4e\)
ciscoapplication_policy_infrastructure_controller
5.2\(4f\)
ciscoapplication_policy_infrastructure_controller
5.2\(4h\)
ciscoapplication_policy_infrastructure_controller
5.2\(5c\)
ciscoapplication_policy_infrastructure_controller
5.2\(5d\)
ciscoapplication_policy_infrastructure_controller
5.2\(5e\)
ciscoapplication_policy_infrastructure_controller
5.2\(6e\)
ciscoapplication_policy_infrastructure_controller
5.2\(6g\)
ciscoapplication_policy_infrastructure_controller
5.2\(6h\)
ciscoapplication_policy_infrastructure_controller
5.2\(7f\)
ciscoapplication_policy_infrastructure_controller
5.2\(7g\)
ciscoapplication_policy_infrastructure_controller
5.2\(8d\)
ciscoapplication_policy_infrastructure_controller
5.2\(8e\)
ciscoapplication_policy_infrastructure_controller
5.2\(8f\)
ciscoapplication_policy_infrastructure_controller
5.2\(8g\)
ciscoapplication_policy_infrastructure_controller
5.2\(8h\)
ciscoapplication_policy_infrastructure_controller
5.2\(8i\)
ciscoapplication_policy_infrastructure_controller
5.3\(1d\)
ciscoapplication_policy_infrastructure_controller
5.3\(2a\)
ciscoapplication_policy_infrastructure_controller
5.3\(2b\)
ciscoapplication_policy_infrastructure_controller
5.3\(2c\)
ciscoapplication_policy_infrastructure_controller
5.3\(2d\)
ciscoapplication_policy_infrastructure_controller
5.3\(2e\)
ciscoapplication_policy_infrastructure_controller
6.0\(1g\)
ciscoapplication_policy_infrastructure_controller
6.0\(1j\)
ciscoapplication_policy_infrastructure_controller
6.0\(2h\)
ciscoapplication_policy_infrastructure_controller
6.0\(2j\)
ciscoapplication_policy_infrastructure_controller
6.0\(3d\)
ciscoapplication_policy_infrastructure_controller
6.0\(3e\)
ciscoapplication_policy_infrastructure_controller
6.0\(3g\)
ciscoapplication_policy_infrastructure_controller
6.0\(4c\)
ciscoapplication_policy_infrastructure_controller
6.0\(5h\)
ciscoapplication_policy_infrastructure_controller
6.0\(5j\)
ciscoapplication_policy_infrastructure_controller
6.0\(6c\)
ciscoapplication_policy_infrastructure_controller
6.0\(7e\)
ciscoapplication_policy_infrastructure_controller
6.0\(8d\)
ciscoapplication_policy_infrastructure_controller
6.1\(1f\)
𝑥
= Vulnerable software versions