
AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
-
A vulnerability in Cisco Unified Computing System (UCS) Director could allow an unauthenticated, remote attacker to take complete control of the affected device.
The vulnerability is due to a default root user account created during installation. An attacker could exploit this vulnerability by accessing the server command-line interface (CLI) remotely using the default account credentials. An exploit could allow the attacker to log in with the default credentials, which provide full administrative rights to the system.
Cisco has released software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are not available.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140219-ucsd
-
Vulnerable Products
Cisco UCS Director Software versions prior to Cisco UCS Director Release 4.0.0.3 HOTFIX are affected by this vulnerability.
To determine the version of software that is running on the device, administrators can log in to the CLI and issue the show version command from the shell menu. The following information is displayed:
Cisco UCS-D
-----------
Version : 4.0.0.2
Build Number : 22
Press return to continue ...
Administrators can also log in to Administrative Portal to determine the software version by selecting Administration > System Administration > Support Information > System Information and Logs.
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by these vulnerabilities.
-
Cisco UCS Director (formerly Cisco Cloupia) delivers unified converged infrastructure management for administering computing, network, virtualization, and storage solutions based on Cisco UCS and Cisco Nexus solutions, or multivendor infrastructures from one self-service web interface.
A vulnerability in Cisco Unified Computing System (UCS) Director could allow an unauthenticated, remote attacker to take complete control of the affected device.
The vulnerability is due to a default root user account created during installation. An attacker could exploit this vulnerability by accessing the server command-line interface (CLI) remotely using the default account credentials. An exploit could allow the attacker to log in with the default credentials, which provide full administrative rights to the system.
The Cisco UCS Director CLI can be accessed via Secure Shell (SSH).
This vulnerability is documented in Cisco bug ID CSCui73930 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2014-0709.
-
There is no workaround that mitigates this vulnerability. It is not possible to disable the default credentials or change the default password.
Mitigation information for the vulnerability described in this advisory is available in the companion Applied Mitigation Bulletin (AMB) at the following location: http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=32757
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
This vulnerability is fixed in Cisco UCS Director Release Hotfix 4.0.0.3 and above.
Cisco UCS Director Release hotfix 4.0.0.3 can be downloaded from the Software Center on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.html. To access the files, select Products > Servers - Unified Computing > Cisco UCS Director > Cisco UCS Director 4.0 > UCS Director Virtual Appliance Software-4
Cisco UCS Director Release Hotfix 4.0.0.3 and above will prompt to change the password for the default credentials.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was discovered during internal security testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1 2014-February-26 Updated advisory metadata. Revision 1.0 2014-February-19 Initial Public Release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.