CVE Vulnerabilities

CVE-2021-0245

Use of Hard-coded Credentials

Published: Apr 22, 2021 | Modified: Apr 28, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A Use of Hard-coded Credentials vulnerability in Juniper Networks Junos OS on Junos Fusion satellite devices allows an attacker who is local to the device to elevate their privileges and take control of the device. This issue affects: Juniper Networks Junos OS Junos Fusion Satellite Devices. 16.1 versions prior to 16.1R7-S7; 17.1 versions prior to 17.1R2-S12, 17.1R3-S2; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10; 17.4 version 17.4R3 and later versions; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S4, 18.3R3-S2; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3-S1; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2; 20.1 versions prior to 20.1R1-S1, 20.1R2. This issue does not affected Junos OS releases prior to 16.1R1 or all 19.2R3 and 19.4R3 release versions.

Weakness

The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

Affected Software

Name Vendor Start Version End Version
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 16.1 16.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.1 17.1
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.2 17.2
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.3 17.3
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 17.4 17.4
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.1 18.1
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.2 18.2
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.3 18.3
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 18.4 18.4
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.1 19.1
Junos Juniper 19.2 19.2
Junos Juniper 19.2 19.2
Junos Juniper 19.2 19.2
Junos Juniper 19.2 19.2
Junos Juniper 19.2 19.2
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.3 19.3
Junos Juniper 19.4 19.4
Junos Juniper 20.1 20.1

Extended Description

Hard-coded credentials typically create a significant hole that allows an attacker to bypass the authentication that has been configured by the product administrator. This hole might be difficult for the system administrator to detect. Even if detected, it can be difficult to fix, so the administrator may be forced into disabling the product entirely. There are two main variations:

In the Inbound variant, a default administration account is created, and a simple password is hard-coded into the product and associated with that account. This hard-coded password is the same for each installation of the product, and it usually cannot be changed or disabled by system administrators without manually modifying the program, or otherwise patching the product. If the password is ever discovered or published (a common occurrence on the Internet), then anybody with knowledge of this password can access the product. Finally, since all installations of the product will have the same password, even across different organizations, this enables massive attacks such as worms to take place. The Outbound variant applies to front-end systems that authenticate with a back-end service. The back-end service may require a fixed password which can be easily discovered. The programmer may simply hard-code those back-end credentials into the front-end product. Any user of that program may be able to extract the password. Client-side systems with hard-coded passwords pose even more of a threat, since the extraction of a password from a binary is usually very simple.

Potential Mitigations

  • For outbound authentication: store passwords, keys, and other credentials outside of the code in a strongly-protected, encrypted configuration file or database that is protected from access by all outsiders, including other local users on the same system. Properly protect the key (CWE-320). If you cannot use encryption to protect the file, then make sure that the permissions are as restrictive as possible [REF-7].
  • In Windows environments, the Encrypted File System (EFS) may provide some protection.
  • For inbound authentication using passwords: apply strong one-way hashes to passwords and store those hashes in a configuration file or database with appropriate access control. That way, theft of the file/database still requires the attacker to try to crack the password. When handling an incoming password during authentication, take the hash of the password and compare it to the saved hash.
  • Use randomly assigned salts for each separate hash that is generated. This increases the amount of computation that an attacker needs to conduct a brute-force attack, possibly limiting the effectiveness of the rainbow table method.
  • For front-end to back-end connections: Three solutions are possible, although none are complete.

References