#VU18796 Use of hard-coded credentials


Published: 2019-06-13

Vulnerability identifier: #VU18796

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12549

CWE-ID: CWE-798

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
WAGO Industrial Managed Switch 852-1505
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAGO Industrial Managed Switch 852-1305
Hardware solutions / Routers & switches, VoIP, GSM, etc
WAGO Industrial Managed Switch 852-303
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: WAGO

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded SSH key that cannot be regenerated. A remote unauthenticated attacker with access to the key can compromise the affected device.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

WAGO Industrial Managed Switch 852-1505: All versions

WAGO Industrial Managed Switch 852-1305: All versions

WAGO Industrial Managed Switch 852-303: All versions


External links
http://ics-cert.us-cert.gov/advisories/ICSA-19-164-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability