#VU20431 Use of hard-coded credentials


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU20431

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-1935

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Cisco UCS Director Express for Big Data
Server applications / Other server solutions
Cisco UCS Director
Server applications / Other server solutions
Cisco Integrated Management Controller Supervisor
Web applications / Remote management & hosting panels

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. A remote unauthenticated attacker can log in to the CLI of an affected system by using the SCP User account (scpuser) with default user credentials and execute arbitrary commands on the target system. This includes full read and write access to the system's database.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco UCS Director Express for Big Data: 3.0.0.0 - 3.7.1.0

Cisco UCS Director: 6.0.0.0 - 6.7.1.0

Cisco Integrated Management Controller Supervisor: 2.1 - 2.2.0.6


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-imcs-usercred


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability