ID

VAR-202001-0776


CVE

CVE-2019-15976


TITLE

Cisco Data Center Network Manager Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2019-013853

DESCRIPTION

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Data Center Network Manager (DCNM) Contains a vulnerability in the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within the validation of SSO tokens of SOAP packets. The issue results from the use of a hard-coded key to validate the message digest. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. The vulnerability stems from a static encryption key shared by all installations. A remote unauthenticated attacker could exploit this vulnerability by using a static key to create a valid session token to manage permissions and perform arbitrary operations through the REST API. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions. A trust management issue vulnerability existed in Cisco DCNM prior to 11.3(1) due to the presence of static credentials in the software

Trust: 2.88

sources: NVD: CVE-2019-15976 // JVNDB: JVNDB-2019-013853 // ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // VULHUB: VHN-148076

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-00284

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 1.5

vendor:ciscomodel:data center network managerscope:ltversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope:ltversion:11.3(1)

Trust: 0.6

sources: ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // JVNDB: JVNDB-2019-013853 // NVD: CVE-2019-15976

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15976
value: CRITICAL

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15976
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-15976
value: CRITICAL

Trust: 0.8

ZDI: CVE-2019-15976
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2020-00284
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202001-041
value: CRITICAL

Trust: 0.6

VULHUB: VHN-148076
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-15976
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-00284
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-148076
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-15976
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15976
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2019-15976
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // VULHUB: VHN-148076 // JVNDB: JVNDB-2019-013853 // CNNVD: CNNVD-202001-041 // NVD: CVE-2019-15976 // NVD: CVE-2019-15976

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-148076 // JVNDB: JVNDB-2019-013853 // NVD: CVE-2019-15976

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-041

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202001-041

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013853

PATCH

title:cisco-sa-20200102-dcnm-auth-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-auth-bypass

Trust: 1.5

title:Patch for Cisco Data Center Network Manager SOAP API Certification Bypass Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/195941

Trust: 0.6

title:Cisco Data Center Network Manager Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106184

Trust: 0.6

sources: ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // JVNDB: JVNDB-2019-013853 // CNNVD: CNNVD-202001-041

EXTERNAL IDS

db:NVDid:CVE-2019-15976

Trust: 3.8

db:PACKETSTORMid:156239

Trust: 1.7

db:ZDIid:ZDI-20-008

Trust: 1.3

db:JVNDBid:JVNDB-2019-013853

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9140

Trust: 0.7

db:CNNVDid:CNNVD-202001-041

Trust: 0.7

db:CNVDid:CNVD-2020-00284

Trust: 0.6

db:AUSCERTid:ESB-2020.0036

Trust: 0.6

db:AUSCERTid:ESB-2020.1072

Trust: 0.6

db:EXPLOIT-DBid:48019

Trust: 0.6

db:VULHUBid:VHN-148076

Trust: 0.1

sources: ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // VULHUB: VHN-148076 // JVNDB: JVNDB-2019-013853 // CNNVD: CNNVD-202001-041 // NVD: CVE-2019-15976

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-auth-bypass

Trust: 3.0

url:http://packetstormsecurity.com/files/156239/cisco-data-center-network-manager-11.2.1-sql-injection.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-15976

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15976

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0036/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1072/

Trust: 0.6

url:https://www.exploit-db.com/exploits/48019

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-008/

Trust: 0.6

sources: ZDI: ZDI-20-008 // CNVD: CNVD-2020-00284 // VULHUB: VHN-148076 // JVNDB: JVNDB-2019-013853 // CNNVD: CNNVD-202001-041 // NVD: CVE-2019-15976

CREDITS

Steven Seeley (mr_me) of Source Incite

Trust: 0.7

sources: ZDI: ZDI-20-008

SOURCES

db:ZDIid:ZDI-20-008
db:CNVDid:CNVD-2020-00284
db:VULHUBid:VHN-148076
db:JVNDBid:JVNDB-2019-013853
db:CNNVDid:CNNVD-202001-041
db:NVDid:CVE-2019-15976

LAST UPDATE DATE

2024-08-14T14:12:01.860000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-008date:2020-01-03T00:00:00
db:CNVDid:CNVD-2020-00284date:2020-01-03T00:00:00
db:VULHUBid:VHN-148076date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2019-013853date:2020-01-17T00:00:00
db:CNNVDid:CNNVD-202001-041date:2020-03-27T00:00:00
db:NVDid:CVE-2019-15976date:2023-02-03T17:23:56.873

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-008date:2020-01-03T00:00:00
db:CNVDid:CNVD-2020-00284date:2020-01-03T00:00:00
db:VULHUBid:VHN-148076date:2020-01-06T00:00:00
db:JVNDBid:JVNDB-2019-013853date:2020-01-17T00:00:00
db:CNNVDid:CNNVD-202001-041date:2020-01-02T00:00:00
db:NVDid:CVE-2019-15976date:2020-01-06T08:15:10.800