lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  2 Mar 2016 11:51:48 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability

Advisory ID: cisco-sa-20160302-n3k

Revision 1.0

For Public Release 2016 March 02 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in Cisco NX-OS Software running on Cisco Nexus 3000
Series Switches and Cisco Nexus 3500 Platform Switches could allow 
an unauthenticated, remote attacker to log in to the device with the 
privileges of the root user with bash shell access.
 
The vulnerability is due to a user account that has a default and 
static password. This account is created at installation and cannot 
be changed or deleted without impacting the functionality of the 
system. An attacker could exploit this vulnerability by connecting 
to the affected system using this default account. The account can 
be used to authenticate remotely to the device via Telnet (or SSH 
on a specific release) and locally on the serial console.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBVs+jba89gD3EAJB5AQIoHQ/+LSC7mpmjWMBE/s4V1OPhISFGL2TgDt0m
zgjKfHucx8TErAzhu+QhJcimw5AJj+rpxmIdlzkXysrwNYyyplCmFgE3r6iYrPkw
Li9NWOCDk6ZUhvP7vbEeO+JKbsGnLtTNX29yHBuz0ayUj55Tzhs7IyxNIdEy+pJR
7yc4IPObdURRGOYa/iygWhvIA7OSCqmB/8uRo77SKgTkQ9dkYaDRdDQBD5LbsoQp
X5RvAO9AWQYUkAwbMYZ3z7rlGHYAc44Dr8qcLSZIKolKb8GHaKI4y/5SDyH01BKw
EgFIi03C8aejKBswnoSNJWO50tVSfFO8jqAA7MfQWHKWKDG89fJvf88HPMyp89La
C2oU84dLQNjhkzfm5nv4QrIHuPUMZvU5fLS4k20kxBIQE7ru9dyMeJvO72EzGtt6
Q0PdzResUky4JN/YQ6JuzF7LkFjMS1XiyWJ9OD98bveRV3gVuxCFVHxSWnjkTPTb
aJ6mSVFY94YmenLAiTh9MpJBNb4/EcXJRFEFaU/u426hcCOJJSc0oDvGtV/5nfGt
N8C3FtyFxmNyqOyWV8qeHM7uHlgPjFhZZz2sNNYiGkt9K+AO/iSPMWNPKlJ/Rp3b
Ht3QF9l8fFzmEWbpxvXCbLYAqkdXeRdZ1Z4HgKrLFLIAwghXF7sMDIvfF0CZldib
mdRjmE16XQ4=
=b3li
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ