CVE Vulnerabilities

CVE-2020-3234

Use of Hard-coded Credentials

Published: Jun 03, 2020 | Modified: Jun 10, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials. The vulnerability is due to the presence of weak, hard-coded credentials. An attacker could exploit this vulnerability by authenticating to the targeted device and then connecting to VDS through the device’s virtual console by using the static credentials. A successful exploit could allow the attacker to access the Linux shell of VDS as the root user.

Weakness

The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 12.2(60)ez16 (including) 12.2(60)ez16 (including)
Ios Cisco 15.0(2)sg11a (including) 15.0(2)sg11a (including)
Ios Cisco 15.3(3)jaa1 (including) 15.3(3)jaa1 (including)
Ios Cisco 15.3(3)jpj (including) 15.3(3)jpj (including)
Ios Cisco 15.4(1)cg (including) 15.4(1)cg (including)
Ios Cisco 15.4(2)cg (including) 15.4(2)cg (including)
Ios Cisco 15.4(3)m (including) 15.4(3)m (including)
Ios Cisco 15.4(3)m1 (including) 15.4(3)m1 (including)
Ios Cisco 15.4(3)m2 (including) 15.4(3)m2 (including)
Ios Cisco 15.4(3)m3 (including) 15.4(3)m3 (including)
Ios Cisco 15.4(3)m4 (including) 15.4(3)m4 (including)
Ios Cisco 15.4(3)m5 (including) 15.4(3)m5 (including)
Ios Cisco 15.4(3)m6 (including) 15.4(3)m6 (including)
Ios Cisco 15.4(3)m6a (including) 15.4(3)m6a (including)
Ios Cisco 15.4(3)m7 (including) 15.4(3)m7 (including)
Ios Cisco 15.4(3)m8 (including) 15.4(3)m8 (including)
Ios Cisco 15.4(3)m9 (including) 15.4(3)m9 (including)
Ios Cisco 15.4(3)m10 (including) 15.4(3)m10 (including)
Ios Cisco 15.5(1)t (including) 15.5(1)t (including)
Ios Cisco 15.5(1)t2 (including) 15.5(1)t2 (including)
Ios Cisco 15.5(1)t3 (including) 15.5(1)t3 (including)
Ios Cisco 15.5(1)t4 (including) 15.5(1)t4 (including)
Ios Cisco 15.5(2)t (including) 15.5(2)t (including)
Ios Cisco 15.5(2)t1 (including) 15.5(2)t1 (including)
Ios Cisco 15.5(2)t2 (including) 15.5(2)t2 (including)
Ios Cisco 15.5(2)t3 (including) 15.5(2)t3 (including)
Ios Cisco 15.5(2)t4 (including) 15.5(2)t4 (including)
Ios Cisco 15.5(3)m (including) 15.5(3)m (including)
Ios Cisco 15.5(3)m0a (including) 15.5(3)m0a (including)
Ios Cisco 15.5(3)m1 (including) 15.5(3)m1 (including)
Ios Cisco 15.5(3)m2 (including) 15.5(3)m2 (including)
Ios Cisco 15.5(3)m2a (including) 15.5(3)m2a (including)
Ios Cisco 15.5(3)m3 (including) 15.5(3)m3 (including)
Ios Cisco 15.5(3)m4 (including) 15.5(3)m4 (including)
Ios Cisco 15.5(3)m4a (including) 15.5(3)m4a (including)
Ios Cisco 15.5(3)m5 (including) 15.5(3)m5 (including)
Ios Cisco 15.5(3)m6 (including) 15.5(3)m6 (including)
Ios Cisco 15.5(3)m6a (including) 15.5(3)m6a (including)
Ios Cisco 15.5(3)m7 (including) 15.5(3)m7 (including)
Ios Cisco 15.5(3)m8 (including) 15.5(3)m8 (including)
Ios Cisco 15.5(3)m9 (including) 15.5(3)m9 (including)
Ios Cisco 15.5(3)m10 (including) 15.5(3)m10 (including)
Ios Cisco 15.5(3)m11 (including) 15.5(3)m11 (including)
Ios Cisco 15.6(1)t (including) 15.6(1)t (including)
Ios Cisco 15.6(1)t0a (including) 15.6(1)t0a (including)
Ios Cisco 15.6(1)t1 (including) 15.6(1)t1 (including)
Ios Cisco 15.6(1)t2 (including) 15.6(1)t2 (including)
Ios Cisco 15.6(1)t3 (including) 15.6(1)t3 (including)
Ios Cisco 15.6(2)t (including) 15.6(2)t (including)
Ios Cisco 15.6(2)t1 (including) 15.6(2)t1 (including)
Ios Cisco 15.6(2)t2 (including) 15.6(2)t2 (including)
Ios Cisco 15.6(2)t3 (including) 15.6(2)t3 (including)
Ios Cisco 15.6(3)m (including) 15.6(3)m (including)
Ios Cisco 15.6(3)m0a (including) 15.6(3)m0a (including)
Ios Cisco 15.6(3)m1 (including) 15.6(3)m1 (including)
Ios Cisco 15.6(3)m1b (including) 15.6(3)m1b (including)
Ios Cisco 15.6(3)m2 (including) 15.6(3)m2 (including)
Ios Cisco 15.6(3)m3 (including) 15.6(3)m3 (including)
Ios Cisco 15.6(3)m3a (including) 15.6(3)m3a (including)
Ios Cisco 15.6(3)m4 (including) 15.6(3)m4 (including)
Ios Cisco 15.6(3)m5 (including) 15.6(3)m5 (including)
Ios Cisco 15.6(3)m6 (including) 15.6(3)m6 (including)
Ios Cisco 15.6(3)m6a (including) 15.6(3)m6a (including)
Ios Cisco 15.6(3)m6b (including) 15.6(3)m6b (including)
Ios Cisco 15.6(3)m7 (including) 15.6(3)m7 (including)
Ios Cisco 15.6(3)m8 (including) 15.6(3)m8 (including)
Ios Cisco 15.6(3)m9 (including) 15.6(3)m9 (including)
Ios Cisco 15.7(3)m (including) 15.7(3)m (including)
Ios Cisco 15.7(3)m1 (including) 15.7(3)m1 (including)
Ios Cisco 15.7(3)m2 (including) 15.7(3)m2 (including)
Ios Cisco 15.7(3)m3 (including) 15.7(3)m3 (including)
Ios Cisco 15.7(3)m4 (including) 15.7(3)m4 (including)
Ios Cisco 15.7(3)m4a (including) 15.7(3)m4a (including)
Ios Cisco 15.7(3)m4b (including) 15.7(3)m4b (including)
Ios Cisco 15.7(3)m5 (including) 15.7(3)m5 (including)
Ios Cisco 15.7(3)m6 (including) 15.7(3)m6 (including)
Ios Cisco 15.7(3)m7 (including) 15.7(3)m7 (including)
Ios Cisco 15.8(3)m (including) 15.8(3)m (including)
Ios Cisco 15.8(3)m0a (including) 15.8(3)m0a (including)
Ios Cisco 15.8(3)m1 (including) 15.8(3)m1 (including)
Ios Cisco 15.8(3)m2 (including) 15.8(3)m2 (including)
Ios Cisco 15.8(3)m2a (including) 15.8(3)m2a (including)
Ios Cisco 15.8(3)m3 (including) 15.8(3)m3 (including)
Ios Cisco 15.8(3)m3a (including) 15.8(3)m3a (including)
Ios Cisco 15.8(3)m3b (including) 15.8(3)m3b (including)
Ios Cisco 15.8(3)m4 (including) 15.8(3)m4 (including)
Ios Cisco 15.8(3)m5 (including) 15.8(3)m5 (including)

Extended Description

Hard-coded credentials typically create a significant hole that allows an attacker to bypass the authentication that has been configured by the product administrator. This hole might be difficult for the system administrator to detect. Even if detected, it can be difficult to fix, so the administrator may be forced into disabling the product entirely. There are two main variations:

In the Inbound variant, a default administration account is created, and a simple password is hard-coded into the product and associated with that account. This hard-coded password is the same for each installation of the product, and it usually cannot be changed or disabled by system administrators without manually modifying the program, or otherwise patching the product. If the password is ever discovered or published (a common occurrence on the Internet), then anybody with knowledge of this password can access the product. Finally, since all installations of the product will have the same password, even across different organizations, this enables massive attacks such as worms to take place. The Outbound variant applies to front-end systems that authenticate with a back-end service. The back-end service may require a fixed password which can be easily discovered. The programmer may simply hard-code those back-end credentials into the front-end product. Any user of that program may be able to extract the password. Client-side systems with hard-coded passwords pose even more of a threat, since the extraction of a password from a binary is usually very simple.

Potential Mitigations

  • For outbound authentication: store passwords, keys, and other credentials outside of the code in a strongly-protected, encrypted configuration file or database that is protected from access by all outsiders, including other local users on the same system. Properly protect the key (CWE-320). If you cannot use encryption to protect the file, then make sure that the permissions are as restrictive as possible [REF-7].
  • In Windows environments, the Encrypted File System (EFS) may provide some protection.
  • For inbound authentication using passwords: apply strong one-way hashes to passwords and store those hashes in a configuration file or database with appropriate access control. That way, theft of the file/database still requires the attacker to try to crack the password. When handling an incoming password during authentication, take the hash of the password and compare it to the saved hash.
  • Use randomly assigned salts for each separate hash that is generated. This increases the amount of computation that an attacker needs to conduct a brute-force attack, possibly limiting the effectiveness of the rainbow table method.
  • For front-end to back-end connections: Three solutions are possible, although none are complete.

References