CVE-2019-1935

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials. The vulnerability is due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. Changing the default password for this account is not enforced during the installation of the product. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the scpuser account. This includes full read and write access to the system's database.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.1.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:ucs_director:6.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7\(0.0.67265\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director:6.7.1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.7.1.0:*:*:*:*:*:*:*

History

31 Mar 2023, 15:57

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/36 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Aug/36 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authentication-Bypass-Command-Injection.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authentication-Bypass-Command-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/49 - Exploit, Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/49 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html - (MISC) http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuser-Password.html - Third Party Advisory, VDB Entry

Information

Published : 2019-08-21 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1935

Mitre link : CVE-2019-1935

CVE.ORG link : CVE-2019-1935


JSON object : View

Products Affected

cisco

  • ucs_director
  • ucs_director_express_for_big_data
  • integrated_management_controller_supervisor
CWE
CWE-798

Use of Hard-coded Credentials