CVE-2021-1392 - Insufficiently Protected Credentials

Severity

78%

Complexity

18%

Confidentiality

98%

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because incorrect permissions are associated with the show cip security CLI command. An attacker could exploit this vulnerability by issuing the command to retrieve the password for CIP on an affected device. A successful exploit could allow the attacker to reconfigure the device.

CVSS 3.1 Base Score 7.8. CVSS Attack Vector: local. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

CVSS 2.0 Base Score 2.1. CVSS Attack Vector: local. CVSS Attack Complexity: low. CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N).

Demo Examples

Insufficiently Protected Credentials

CWE-522

This code changes a user's password.


               
}
SetUserPassword($user, $pass);

While the code confirms that the requesting user typed the same new password twice, it does not confirm that the user requesting the password change is the same user whose password will be changed. An attacker can request a change of another user's password and gain control of the victim's account.

Insufficiently Protected Credentials

CWE-522

The following code reads a password from a properties file and uses the password to connect to a database.


               
...

This code will run successfully, but anyone who has access to config.properties can read the value of password. If a devious employee has access to this information, they can use it to break into the system.

Insufficiently Protected Credentials

CWE-522

The following code reads a password from the registry and uses the password to create a new network credential.


               
...

This code will run successfully, but anyone who has access to the registry key used to store the password can read the value of password. If a devious employee has access to this information, they can use it to break into the system

Insufficiently Protected Credentials

CWE-522

Both of these examples verify a password by comparing it to a stored compressed version.


               
}
return(1);
return(0);

               
}
return(1);
return(0);
//Diagnostic Mode

Because a compression algorithm is used instead of a one way hashing algorithm, an attacker can recover compressed passwords stored in the database.

Insufficiently Protected Credentials

CWE-522

The following examples show a portion of properties and configuration files for Java and ASP.NET applications. The files include username and password information but they are stored in plaintext.

This Java example shows a properties file with a plaintext username / password pair.


               
...# Java Web App ResourceBundle properties file

The following example shows a portion of a configuration file for an ASP.Net application. This configuration file includes username and password information for a connection to a database but the pair is stored in plaintext.


               
...
<add name="ud_DEV" connectionString="connectDB=uDB; uid=db2admin; pwd=password; dbalias=uDB;" providerName="System.Data.Odbc" />

Username and password information should not be included in a configuration file or a properties file in plaintext as this will allow anyone who can read the file access to the resource. If possible, encrypt this information and avoid CWE-260 and CWE-13.

Overview

Type

Cisco IOS

First reported 3 years ago

2021-03-24 20:15:00

Last updated 3 years ago

2021-03-29 22:42:00

Affected Software

Cisco IOS 15.0(1)EY

15.0\(1\)ey

Cisco IOS 15.0(1)EY1

15.0\(1\)ey1

Cisco IOS 15.0(1)EY2

15.0\(1\)ey2

Cisco IOS 15.1(3)SVS

15.1\(3\)svs

Cisco IOS 15.2(1)EY

15.2\(1\)ey

Cisco IOS 15.2(2)E

15.2\(2\)e

Cisco IOS 15.2(2)E1

15.2\(2\)e1

Cisco IOS 15.2(2)E2

15.2\(2\)e2

Cisco IOS 15.2(2)E3

15.2\(2\)e3

Cisco IOS 15.2(2)E4

15.2\(2\)e4

Cisco IOS 15.2(2)E5

15.2\(2\)e5

Cisco IOS 15.2(2)E5A

15.2\(2\)e5a

Cisco IOS 15.2(2)E5B

15.2\(2\)e5b

Cisco IOS 15.2(2)E6

15.2\(2\)e6

Cisco IOS 15.2(2)E7

15.2\(2\)e7

Cisco IOS 15.2(2)E7B

15.2\(2\)e7b

Cisco IOS 15.2(2)E8

15.2\(2\)e8

Cisco IOS 15.2(2)E9

15.2\(2\)e9

Cisco IOS 15.2(2)E10

15.2\(2\)e10

Cisco IOS 15.2(2)EA2

15.2\(2\)ea2

Cisco IOS 15.2(2)EA3

15.2\(2\)ea3

Cisco IOS 15.2(2)EB2

15.2\(2\)eb2

Cisco IOS 15.2(2a)E2

15.2\(2a\)e2

Cisco IOS 15.2(2B)E

15.2\(2b\)e

Cisco IOS 15.2(3)E1

15.2\(3\)e1

Cisco IOS 15.2(3)E3

15.2\(3\)e3

Cisco IOS 15.2(3)E5

15.2\(3\)e5

Cisco IOS 15.2(3)EA

15.2\(3\)ea

Cisco IOS 15.2(4)E5A

15.2\(4\)e5a

Cisco IOS 15.2(4)EA

15.2\(4\)ea

Cisco IOS 15.2(4)EA1

15.2\(4\)ea1

Cisco IOS 15.2(4)EA2

15.2\(4\)ea2

Cisco IOS 15.2(4)EA3

15.2\(4\)ea3

Cisco IOS 15.2(4)EA4

15.2\(4\)ea4

Cisco IOS 15.2(4)EA6

15.2\(4\)ea6

Cisco IOS 15.2(4)EA7

15.2\(4\)ea7

Cisco IOS 15.2(4)EA8

15.2\(4\)ea8

Cisco IOS 15.2(4)EA9

15.2\(4\)ea9

Cisco IOS 15.2(4)EC1

15.2\(4\)ec1

Cisco IOS 15.2(4)EC2

15.2\(4\)ec2

Cisco IOS 15.2(4)JAZ

15.2\(4\)jaz

Cisco IOS 15.2(5)E1

15.2\(5\)e1

Cisco IOS 15.2(5)E2

15.2\(5\)e2

Cisco IOS 15.2(5)E2C

15.2\(5\)e2c

Cisco IOS 15.2(5)EA

15.2\(5\)ea

Cisco IOS 15.2(5A)E1

15.2\(5a\)e1

Cisco IOS 15.2(6)E

15.2\(6\)e

Cisco IOS 15.2(6)E0A

15.2\(6\)e0a

Cisco IOS 15.2(6)E0C

15.2\(6\)e0c

Cisco IOS 15.2(6)E1

15.2\(6\)e1

Cisco IOS 15.2(6)E1A

15.2\(6\)e1a

Cisco IOS 15.2(6)E1S

15.2\(6\)e1s

Cisco IOS 15.2(7)E0B

15.2\(7\)e0b

Cisco IOS 15.2(7A)E0B

15.2\(7a\)e0b

Cisco IOS 15.2(7b)e0b

15.2\(7b\)e0b

Cisco IOS 15.3(3)JA1

15.3\(3\)ja1

Cisco IOS 15.3(3)JA4

15.3\(3\)ja4

Cisco IOS 15.3(3)JA5

15.3\(3\)ja5

Cisco IOS 15.3(3)JA6

15.3\(3\)ja6

Cisco IOS 15.3(3)JA7

15.3\(3\)ja7

Cisco IOS 15.3(3)JA8

15.3\(3\)ja8

Cisco IOS 15.3(3)JA10

15.3\(3\)ja10

Cisco IOS 15.3(3)JA12

15.3\(3\)ja12

Cisco IOS 15.3(3)JAA

15.3\(3\)jaa

Cisco IOS 15.3(3)JAX

15.3\(3\)jax

Cisco IOS 15.3(3)JAX1

15.3\(3\)jax1

Cisco IOS 15.3(3)JAX2

15.3\(3\)jax2

Cisco IOS 15.3(3)JB

15.3\(3\)jb

Cisco IOS 15.3(3)JBB

15.3\(3\)jbb

Cisco IOS 15.3(3)JBB1

15.3\(3\)jbb1

Cisco IOS 15.3(3)JBB2

15.3\(3\)jbb2

Cisco IOS 15.3(3)JBB4

15.3\(3\)jbb4

Cisco IOS 15.3(3)JBB5

15.3\(3\)jbb5

Cisco IOS 15.3(3)JBB6

15.3\(3\)jbb6

Cisco IOS 15.3(3)JBB6A

15.3\(3\)jbb6a

Cisco IOS 15.3(3)JBB8

15.3\(3\)jbb8

Cisco IOS 15.3(3)JC

15.3\(3\)jc

Cisco IOS 15.3(3)JC1

15.3\(3\)jc1

Cisco IOS 15.3(3)JC8

15.3\(3\)jc8

Cisco IOS 15.3(3)JC9

15.3\(3\)jc9

Cisco IOS 15.3(3)JC14

15.3\(3\)jc14

Cisco IOS 15.3(3)JD5

15.3\(3\)jd5

Cisco IOS 15.3(3)JD6

15.3\(3\)jd6

Cisco IOS 15.3(3)JD8

15.3\(3\)jd8

Cisco IOS 15.3(3)JD9

15.3\(3\)jd9

Cisco IOS 15.3(3)JD11

15.3\(3\)jd11

Cisco IOS 15.3(3)JD12

15.3\(3\)jd12

Cisco IOS 15.3(3)JD13

15.3\(3\)jd13

Cisco IOS 15.3(3)JD14

15.3\(3\)jd14

Cisco IOS 15.3(3)JD16

15.3\(3\)jd16

Cisco IOS 15.3(3)JF

15.3\(3\)jf

Cisco IOS 15.3(3)JF2

15.3\(3\)jf2

Cisco IOS 15.3(3)JF4

15.3\(3\)jf4

Cisco IOS 15.3(3)JF5

15.3\(3\)jf5

Cisco IOS 15.3(3)JF6

15.3\(3\)jf6

Cisco IOS 15.3(3)JF7

15.3\(3\)jf7

Cisco IOS 15.3(3)JF8

15.3\(3\)jf8

Cisco IOS 15.3(3)JF9

15.3\(3\)jf9

Cisco IOS 15.3(3)JF13

15.3\(3\)jf13

Cisco IOS 15.3(3)JG

15.3\(3\)jg

Cisco IOS 15.3(3)JG1

15.3\(3\)jg1

Cisco IOS 15.3(3)JH

15.3\(3\)jh

Cisco IOS 15.3(3)JH1

15.3\(3\)jh1

Cisco IOS 15.3(3)JI1

15.3\(3\)ji1

Cisco IOS 15.3(3)JK1T

15.3\(3\)jk1t

Cisco IOS 15.3(3)JK2A

15.3\(3\)jk2a

Cisco IOS 15.3(3)JK3

15.3\(3\)jk3

Cisco IOS 15.3(3)JN

15.3\(3\)jn

Cisco IOS 15.3(3)JN3

15.3\(3\)jn3

Cisco IOS 15.3(3)JN4

15.3\(3\)jn4

Cisco IOS 15.3(3)JN6

15.3\(3\)jn6

Cisco IOS 15.3(3)JN7

15.3\(3\)jn7

Cisco IOS 15.3(3)JN8

15.3\(3\)jn8

Cisco IOS 15.3(3)JN9

15.3\(3\)jn9

Cisco IOS 15.3(3)JN11

15.3\(3\)jn11

Cisco IOS 15.3(3)JN13

15.3\(3\)jn13

Cisco IOS 15.3(3)JN14

15.3\(3\)jn14

Cisco IOS 15.3(3)JN15

15.3\(3\)jn15

Cisco IOS 15.3(3)JNB

15.3\(3\)jnb

Cisco IOS 15.3(3)JNB1

15.3\(3\)jnb1

Cisco IOS 15.3(3)JNB2

15.3\(3\)jnb2

Cisco IOS 15.3(3)JNB3

15.3\(3\)jnb3

Cisco IOS 15.3(3)JNB4

15.3\(3\)jnb4

Cisco IOS 15.3(3)JNB5

15.3\(3\)jnb5

Cisco IOS 15.3(3)JNC

15.3\(3\)jnc

Cisco IOS 15.3(3)JNC1

15.3\(3\)jnc1

Cisco IOS 15.3(3)JNC2

15.3\(3\)jnc2

Cisco IOS 15.3(3)JNC3

15.3\(3\)jnc3

Cisco IOS 15.3(3)JND

15.3\(3\)jnd

Cisco IOS 15.3(3)JNP

15.3\(3\)jnp

Cisco IOS 15.3(3)JNP1

15.3\(3\)jnp1

Cisco IOS 15.3(3)JNP3

15.3\(3\)jnp3

Cisco IOS 15.3(3)JPB1

15.3\(3\)jpb1

Cisco IOS 15.3(3)JPC

15.3\(3\)jpc

Cisco IOS 15.3(3)JPC1

15.3\(3\)jpc1

Cisco IOS 15.3(3)JPC2

15.3\(3\)jpc2

Cisco IOS 15.3(3)JPC5

15.3\(3\)jpc5

Cisco IOS XE 3.6.5BE

3.6.5be

Cisco IOS XE 3.7.5E

3.7.5e

Cisco IOS XE16.9.1

16.9.1

Cisco IOS XE 16.9.1D

16.9.1d

Cisco IOS XE 16.10.1

16.10.1

Cisco IOS XE 16.10.1E

16.10.1e

Cisco IOS XE 16.11.1

16.11.1

Cisco IOS XE 16.12.1

16.12.1

Cisco IOS XE 16.12.2

16.12.2

Cisco IOS XE 16.12.4

16.12.4

Cisco IOS XE 17.1.1

17.1.1

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.