Multiple vulnerabilities in Cisco Smart Licensing Utility



Published: 2024-09-04
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-20439
CVE-2024-20440
CWE-ID CWE-798
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Smart Licensing Utility
Server applications / Other server solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of hard-coded credentials

EUVDB-ID: #VU96800

Risk: Critical

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20439

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code. A remote unauthenticated attacker can access the affected system via the API using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Smart Licensing Utility: 2.0.0 - 2.2.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cslu-7gHMzWmw
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi41731


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU96801

Risk: Critical

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20440

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to excessive data output by the API. A remote attacker can send a specially crafted HTTP request and obtain log files that contain sensitive data, including credentials that can be used to access the API.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Smart Licensing Utility: 2.0.0 - 2.2.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cslu-7gHMzWmw
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwi47950


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###