Cisco leaves key to all its Unified CDM systems under doormat

03.07.2015
Cisco Systems recently realized that its Unified Communications Domain Manager (Unified CDM) software contains a default privileged account with a static password that cannot be changed, exposing the platform to hacking by remote attackers.

The Cisco Unified CDM is part of the Cisco Hosted Collaboration System and provides automation and administrative functions for the Cisco Unified Communications Manager, Cisco Unity Connection, Cisco Jabber applications, associated phones and software clients.

The privileged account is created when Unified CDM is first installed and cannot be changed or removed without affecting the system's functionality -- although exactly how, Cisco didn't say in its security advisory. The only solution, the company said, is to install the patches it released.

If the flaw is left unfixed, remote attackers could potentially access the platform via SSH and log in with this default account, which has root privileges. This would provide them with full control over the affected system.

Cisco assigned the highest possible severity score -- 10 -- to the vulnerability based on the Common Vulnerability Scoring System (CVSS). This means that exploiting the flaw is easy and can lead to a complete compromise of the system's confidentiality, integrity and availability.

The vulnerability was fixed in the Unified CDM software version 4.4.5, but hotfixes are also available for versions 4.4.3 and 4.4.4 for customers with support contracts.

The issue was discovered by Cisco during internal security tests and the company is not aware of the flaw being exploited in the wild.

Default administrative accounts with hard-coded static passwords are a serious issue, but they're not a new occurrence in networking and other hardware appliances. They are the result of poor design decisions back in a time when security did not play an important role in product development.

Lucian Constantin

Zur Startseite