ID

VAR-202001-0777


CVE

CVE-2019-15977


TITLE

Cisco Data Center Network Manager Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2019-013854

DESCRIPTION

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Data Center Network Manager (DCNM) Contains a vulnerability in the use of hard-coded credentials.Information may be obtained. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of web requests. The system contains a hard-coded administrator username and password that can be used to bypass authentication for some functions. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. A hardcoded encryption key allows any user who accesses the encrypted password for the database to obtain the plaintext password. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions. The web management interface in versions prior to Cisco DCNM 11.3(1) has a trust management issue vulnerability. A remote attacker could exploit this vulnerability by using static credentials to bypass authentication

Trust: 2.97

sources: NVD: CVE-2019-15977 // JVNDB: JVNDB-2019-013854 // ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // VULHUB: VHN-148077

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 2.2

vendor:ciscomodel:data center network managerscope:ltversion:11.3\(1\)

Trust: 1.0

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // JVNDB: JVNDB-2019-013854 // NVD: CVE-2019-15977

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15977
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15977
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-15977
value: HIGH

Trust: 0.8

ZDI: CVE-2019-15977
value: HIGH

Trust: 0.7

ZDI: CVE-2019-15977
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-202001-040
value: HIGH

Trust: 0.6

VULHUB: VHN-148077
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-15977
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148077
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-15977
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15977
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2019-15977
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2019-15977
baseSeverity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 0.7

ZDI: CVE-2019-15977
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // VULHUB: VHN-148077 // JVNDB: JVNDB-2019-013854 // CNNVD: CNNVD-202001-040 // NVD: CVE-2019-15977 // NVD: CVE-2019-15977

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-148077 // JVNDB: JVNDB-2019-013854 // NVD: CVE-2019-15977

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-040

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202001-040

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013854

PATCH

title:cisco-sa-20200102-dcnm-auth-bypassurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-auth-bypass

Trust: 2.2

title:Cisco Data Center Network Manager Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106715

Trust: 0.6

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // JVNDB: JVNDB-2019-013854 // CNNVD: CNNVD-202001-040

EXTERNAL IDS

db:NVDid:CVE-2019-15977

Trust: 3.9

db:PACKETSTORMid:156242

Trust: 1.7

db:ZDIid:ZDI-20-013

Trust: 1.3

db:JVNDBid:JVNDB-2019-013854

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9037

Trust: 0.7

db:ZDIid:ZDI-20-012

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-9038

Trust: 0.7

db:CNNVDid:CNNVD-202001-040

Trust: 0.7

db:AUSCERTid:ESB-2020.0036

Trust: 0.6

db:AUSCERTid:ESB-2020.1072

Trust: 0.6

db:EXPLOIT-DBid:48020

Trust: 0.6

db:VULHUBid:VHN-148077

Trust: 0.1

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // VULHUB: VHN-148077 // JVNDB: JVNDB-2019-013854 // CNNVD: CNNVD-202001-040 // NVD: CVE-2019-15977

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200102-dcnm-auth-bypass

Trust: 3.1

url:http://packetstormsecurity.com/files/156242/cisco-data-center-network-manager-11.2.1-command-injection.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-15977

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15977

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0036/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1072/

Trust: 0.6

url:https://www.exploit-db.com/exploits/48020

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-013/

Trust: 0.6

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013 // VULHUB: VHN-148077 // JVNDB: JVNDB-2019-013854 // CNNVD: CNNVD-202001-040 // NVD: CVE-2019-15977

CREDITS

Steven Seeley (mr_me) of Source Incite

Trust: 1.4

sources: ZDI: ZDI-20-012 // ZDI: ZDI-20-013

SOURCES

db:ZDIid:ZDI-20-012
db:ZDIid:ZDI-20-013
db:VULHUBid:VHN-148077
db:JVNDBid:JVNDB-2019-013854
db:CNNVDid:CNNVD-202001-040
db:NVDid:CVE-2019-15977

LAST UPDATE DATE

2024-08-14T14:12:02.083000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-012date:2020-01-03T00:00:00
db:ZDIid:ZDI-20-013date:2020-01-03T00:00:00
db:VULHUBid:VHN-148077date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2019-013854date:2020-01-17T00:00:00
db:CNNVDid:CNNVD-202001-040date:2020-03-27T00:00:00
db:NVDid:CVE-2019-15977date:2023-02-03T17:24:37.980

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-012date:2020-01-03T00:00:00
db:ZDIid:ZDI-20-013date:2020-01-03T00:00:00
db:VULHUBid:VHN-148077date:2020-01-06T00:00:00
db:JVNDBid:JVNDB-2019-013854date:2020-01-17T00:00:00
db:CNNVDid:CNNVD-202001-040date:2020-01-02T00:00:00
db:NVDid:CVE-2019-15977date:2020-01-06T08:15:10.893