lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 20 Jan 2016 11:06:07 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability

Advisory ID: cisco-sa-20160120-d9036

Revision 1.0

For Public Release 2016 January 20 16:00  UTC (GMT)
+-------------------------------------------------------------------------------

Summary
=======
A vulnerability in Cisco Modular Encoding Platform D9036 Software could allow an unauthenticated, remote attacker to log in to the system shell with the privileges of the root user. 
 
The vulnerability occurs because the root user has a default and static password. This account is created at installation and cannot be changed or deleted without impacting the functionality of the system. An attacker could exploit this vulnerability by remotely connecting to the affected system via SSH using this account. Successful exploitation could allow the attacker to access the system with the privileges of the root user.

In addition to the root user, the guest user account also has a default and static password. The guest account is created at installation and cannot be changed or deleted without impacting the functionality of the system. However, this account has limited privileges on the system.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. 

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-d9036

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=tkHe
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ