#VU6977 Access bypass in Cisco Ultra Services Framework


Published: 2017-06-08 | Updated: 2017-06-09

Vulnerability identifier: #VU6977

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6686

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Ultra Services Framework
Server applications / Frameworks for developing and running applications

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote authenticated attacker to gain access to the target system.

The weakness exists in the Cisco Ultra Services Framework Element Manager due to use of weak, hard-coded credentials of the admin and oper accounts by the affected device. A remote attacker with access to the management network can use default credentials to log in as an admin or oper accounts of the affected device.

Successful exploitation of the vulnerability may result in full control over the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Ultra Services Framework: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-usf4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability