Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco IOS XE Software Static Credential Vulnerability
Informations
Name cisco-sa-20180328-xesc First vendor Publication 2018-03-28
Vendor Cisco Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot.

The vulnerability is due to an undocumented user account with privilege level 15 that has a default username and password. An attacker could exploit this vulnerability by using this account to remotely connect to an affected device. A successful exploit could allow the attacker to log in to the device with privilege level 15 access.

Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc"]

This advisory is part of the March 28, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 20 Cisco Security Advisories that describe 22 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-66682"].

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbonRGXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczAK8P/0KGJFPMK27BIZp4aFtCP3ZUNLsV 9EVGv/xZfTgOfuHPA6ji4kv8dvKYhe2gls686+1o4Q7elkcwR9jBoDHf/2/96d0e OhpT1GlOUmgaNmA4Lq89hSLiYTFWZtJrPL05PwaTuVQx8mhkRhFuP6gGXhRr3qJK kbiX0OvTkgYXE59GJZGtIsCrsLrJilRjzTXVbwCYu9Qa7uItyd7r8a1Kjbb6ntVs fz8tyFhe85BA/aUENzzSCO37xHFdKSzRAPJJBH4LB5Rk8mSTTJWnjY8dxg5uvpVn jMb2dr7Af3GIfx+XO8ntue4Elvmj52VFz+HeLAXtiNjQiJM8jcBlOZ3wYn5w2SwY GvaDCmZkxAq/ym8NG4oUpA8q1OicmGIpDj1EoEugz19BY3YCd/cPROK0Q1MHvLGg SEWj+QjSAK6yCJXQTw/oL7KnWNAvuVAhfP7oCC5jJLRoY6X1BTEjZ8gpvYLhVNiS 2zZ3iorY7N/zQu00mMZwSgQycqQu1AIJFHyFpkcPNnyysSrJXdF9iEJl6pPk8hcV msLrYvVKHrTJ0mmpg/+zhx8WcrDS3tKpAXV0s4TGbVhWLDQ+abo7vyXq5ToTb7BK KYs0ZUTY0ng86ynT9El6zJRXC4MBYF5GCdti8xdehOMWfE4zSOwdmLxXZ3b/rMHz By7uY/oLWehOWDo3 =ODk6 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco IOS XE default one-time password login detected
RuleID : 46095 - Revision : 1 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-03-29 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180328-xesc.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-09-19 21:18:54
  • Multiple Updates
2018-04-20 21:21:45
  • Multiple Updates
2018-03-29 05:20:10
  • Multiple Updates
2018-03-28 21:19:11
  • First insertion