#VU13948 Use of hard-coded credentials in Policy Suite


Published: 2018-07-20 | Updated: 2018-07-23

Vulnerability identifier: #VU13948

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0375

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Policy Suite
Client/Desktop applications / File managers, FTP clients

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists in the Cluster Manager of Cisco Policy Suite due to the presence of undocumented, static user credentials for the root account. A remote attacker can use the account to log in to the system execute arbitrary commands with root privileges.

Mitigation
Update to version 18.1.0, 18.2.0.

Vulnerable software versions

Policy Suite: 14.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-de...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability