#VU11328 Use of hard-coded credentials in Cisco IOS XE


Published: 2018-03-29 | Updated: 2018-03-30

Vulnerability identifier: #VU11328

Vulnerability risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0150

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IOS XE
Operating systems & Components / Operating system

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote unauthenticated attacker to bypass security restrictions on the target system.

The weakness exists due to an undocumented user account with privilege level 15 that has a default username and password. A remote attacker can use this account to remotely connect to an affected device and log in to the device with privilege level 15 access.

Mitigation
Update to versions 16.7(0.78), 16.6.1, 16.6.1a, 16.6(0.238), 16.5.2 or 16.5(1.67).

Vulnerable software versions

Cisco IOS XE: 16.5.1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability