Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Cisco Energy Management Suite Default PostgreSQL Credentials

Medium

Synopsis

Tenable has discovered that default credentials for PostgreSQL are used in Cisco Energy Management.

Default PostgreSQL Credentials

Default credentials are used by Cisco Energy Management to access a local PostgreSQL database. This database stores application data, including user password hashes. In order to exploit this vulnerability, [by default] an attacker must have local access to the host operating system; however, this depends on the configuration of PostgreSQL.

The default credentials for the PostgreSQL database are:

Username: postgres
Password: Pemadmin123!

The hard-coded password is checked for several times throughout the codebase. Additionally, the password is stored in jemprocessor.conf as ciphertext; however, this password may be decrypted using the application secret key.

As stated above, by default, an attacker must have local access to exploit this issue. This is due to the configuration of the PostgreSQL server. If a system administrator were to modify the configuration to allow external network connections, a remote access vector would be created.

Solution

Upgrade to Cisco Energy Management version 5.2.3.

Disclosure Timeline

08/20/2018 - Vulnerability discovered.
08/20/2018 - Vulnerability disclosed to Cisco PSIRT. 11/19/18 is 90 day deadline.
08/20/2018 - Cisco assigns case ID PSIRT-0081366673 and creates bug ID CSCvm09173.
09/12/2018 - Tenable asks for an update and when a patch will be released.
09/12/2018 - Cisco states they are operating under 11/19 deadline.
10/10/2018 - Cisco asks for extension with 12/4 disclosure date of all related vulnerabilities.
10/10/2018 - Tenable agrees to delay disclosure until 12/4.
11/07/2018 - Cisco releases security advisories for two related bugs.
11/08/2018 - Tenable inquires about this bug, as it was not disclosed.
11/17/2018 - Cisco replies that this bug might be disclosed after the new year.
11/27/2018 - Cisco replies again and says 12/4 is still the disclosure date.
12/04/2018 - Cisco issues an advisory.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2018-0468
Tenable Advisory ID: TRA-2018-42
Credit:
Chris Lyne
CVSSv2 Base / Temporal Score:
5.9 / 5.1
CVSSv2 Vector:
AV:L/AC:L/Au:M/C:C/I:C/A:N
Affected Products:
Cisco Energy Management 4.4 and 5.2.x < 5.2.3
Risk Factor:
Medium
Additional Keywords:
CSCvm09173

Advisory Timeline

12-05-2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training