ML
    • Recent
    • Categories
    • Tags
    • Popular
    • Users
    • Groups
    • Register
    • Login

    Cisco Security Vulnerability Thread.

    News
    cisco security
    14
    91
    11.4k
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • travisdh1T
      travisdh1 @dafyre
      last edited by

      @dafyre said in Cisco Security Vulnerability Thread.:

      @travisdh1 said in Cisco Security Vulnerability Thread.:

      Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

      https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

      This one seems like an actual bug, and not a hard coded password.

      From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

      I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

      dafyreD scottalanmillerS 2 Replies Last reply Reply Quote 1
      • dafyreD
        dafyre @travisdh1
        last edited by dafyre

        @travisdh1 said in Cisco Security Vulnerability Thread.:

        @dafyre said in Cisco Security Vulnerability Thread.:

        @travisdh1 said in Cisco Security Vulnerability Thread.:

        Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

        https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

        This one seems like an actual bug, and not a hard coded password.

        From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

        I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

        Agreed. My thinking when I originally replied was, "Well, at least this isn't a hard coded backdoor password" lol.

        But I think you're right, it is worse in some ways.

        DashrenderD 1 Reply Last reply Reply Quote 0
        • DashrenderD
          Dashrender @dafyre
          last edited by

          @dafyre said in Cisco Security Vulnerability Thread.:

          @travisdh1 said in Cisco Security Vulnerability Thread.:

          @dafyre said in Cisco Security Vulnerability Thread.:

          @travisdh1 said in Cisco Security Vulnerability Thread.:

          Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

          https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

          This one seems like an actual bug, and not a hard coded password.

          From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

          I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

          Agreed. My thinking when I originally replied was, "Well, at least this isn't a hard coded backdoor password" lol.

          But I think you're right, it is worse in some ways.

          I don't follow - this is a bug - we're human, we make mistakes.

          A hard coded password is not a mistake, it's a decision.

          Unless I'm missing something, a hard coded password is much worse.

          1 Reply Last reply Reply Quote 1
          • scottalanmillerS
            scottalanmiller @travisdh1
            last edited by

            @travisdh1 said in Cisco Security Vulnerability Thread.:

            @dafyre said in Cisco Security Vulnerability Thread.:

            @travisdh1 said in Cisco Security Vulnerability Thread.:

            Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

            https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

            This one seems like an actual bug, and not a hard coded password.

            From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

            I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

            This is actually a very common design. Nearly all systems are this way. One password is to the system, one is to the application on the system. Totally normal.

            travisdh1T 1 Reply Last reply Reply Quote 0
            • travisdh1T
              travisdh1 @scottalanmiller
              last edited by

              @scottalanmiller said in Cisco Security Vulnerability Thread.:

              @travisdh1 said in Cisco Security Vulnerability Thread.:

              @dafyre said in Cisco Security Vulnerability Thread.:

              @travisdh1 said in Cisco Security Vulnerability Thread.:

              Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

              https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

              This one seems like an actual bug, and not a hard coded password.

              From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

              I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

              This is actually a very common design. Nearly all systems are this way. One password is to the system, one is to the application on the system. Totally normal.

              You're assuming it was supposed to be designed that way.

              scottalanmillerS 1 Reply Last reply Reply Quote 0
              • scottalanmillerS
                scottalanmiller @travisdh1
                last edited by

                @travisdh1 said in Cisco Security Vulnerability Thread.:

                @scottalanmiller said in Cisco Security Vulnerability Thread.:

                @travisdh1 said in Cisco Security Vulnerability Thread.:

                @dafyre said in Cisco Security Vulnerability Thread.:

                @travisdh1 said in Cisco Security Vulnerability Thread.:

                Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

                https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

                This one seems like an actual bug, and not a hard coded password.

                From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

                I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

                This is actually a very common design. Nearly all systems are this way. One password is to the system, one is to the application on the system. Totally normal.

                You're assuming it was supposed to be designed that way.

                No, I'm stating that it is super normal and expected. It's only that you assume that it is supposed to be designed differently that makes it seem weird. It's good to tie the two together in many cases, but very few vendors do, it should never be assumed.

                travisdh1T 1 Reply Last reply Reply Quote 0
                • travisdh1T
                  travisdh1 @scottalanmiller
                  last edited by

                  @scottalanmiller said in Cisco Security Vulnerability Thread.:

                  @travisdh1 said in Cisco Security Vulnerability Thread.:

                  @scottalanmiller said in Cisco Security Vulnerability Thread.:

                  @travisdh1 said in Cisco Security Vulnerability Thread.:

                  @dafyre said in Cisco Security Vulnerability Thread.:

                  @travisdh1 said in Cisco Security Vulnerability Thread.:

                  Cisco Network Assurance Engine CLI default user/password. At this point, I'm assuming anything Cisco has an unpublished admin user/password somewhere!

                  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190212-nae-dos

                  This one seems like an actual bug, and not a hard coded password.

                  From what I read, the TL;DR version is that when you change your web interface password, it doesn't change your CLI password.

                  I didn't get a chance to do more than glance at this one. That's actually worse. How do you screw up a credential system that bad?

                  This is actually a very common design. Nearly all systems are this way. One password is to the system, one is to the application on the system. Totally normal.

                  You're assuming it was supposed to be designed that way.

                  No, I'm stating that it is super normal and expected. It's only that you assume that it is supposed to be designed differently that makes it seem weird. It's good to tie the two together in many cases, but very few vendors do, it should never be assumed.

                  Then shouldn't you also have different account names as well? Not having a different account name, or documentation clearly spelling the difference out, creates a human based security hole. (Not that people actually read documentation.)

                  Also, just because it's common, doesn't mean it's right. (Just getting it out there.)

                  1 Reply Last reply Reply Quote 0
                  • travisdh1T
                    travisdh1
                    last edited by

                    Only 17 more on the list this morning. Most of them are probably not horrible, but there are some remote vulnerabilities in there. No, I haven't reviewed any of them myself yet.

                    https://tools.cisco.com/security/center/publicationListing.x

                    1 Reply Last reply Reply Quote 0
                    • travisdh1T
                      travisdh1
                      last edited by

                      RV110W, RV130W, and RV215W routers management interface remote vulnerability.

                      https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-rmi-cmd-ex

                      1 Reply Last reply Reply Quote 0
                      • travisdh1T
                        travisdh1
                        last edited by

                        Go patch all your Cisco things. Lots of stuff they classify as High priority and a fix for the router vulnerability from last week.

                        https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir#~Vulnerabilities

                        1 Reply Last reply Reply Quote 0
                        • travisdh1T
                          travisdh1
                          last edited by

                          Only 2 things today. They must have had a slow week.

                          https://www.us-cert.gov/ncas/current-activity/2019/03/13/Cisco-Releases-Security-Updates

                          According to CISA, one is yet another hardcoded credential, and one is a DDOS vulnerability.

                          1 Reply Last reply Reply Quote 0
                          • travisdh1T
                            travisdh1
                            last edited by

                            CISA news this morning:

                            Cisco Releases Security Advisories for Multiple Products
                            03/20/2019 04:50 PM EDT

                            Original release date: March 20, 2019
                            Cisco has released several security advisories to address vulnerabilities in multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.

                            The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following Cisco Security Advisories and apply the necessary updates.
                            • Cisco IP Phone 8800 Series Path Traversal Vulnerability cisco-sa-20190320-ipptv https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipptv
                            • Cisco IP Phone 8800 Series File Upload Denial of Service Vulnerability cisco-sa-20190320-ipfudos https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipfudos
                            • Cisco IP Phone 8800 Series Authorization Bypass Vulnerability cisco-sa-20190320-ipab https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipab
                            • Cisco IP Phone 7800 Series and 8800 Series Remote Code Execution Vulnerability cisco-sa-20190320-ip-phone-rce https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ip-phone-rce
                            • Cisco IP Phone 8800 Series Cross-Site Request Forgery Vulnerability cisco-sa-20190320-ip-phone-csrf https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ip-phone-csrf

                            1 Reply Last reply Reply Quote 0
                            • travisdh1T
                              travisdh1
                              last edited by

                              More today. Lots of things classified as High, go patch the Cisco things!

                              https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir#~Vulnerabilities

                              1 Reply Last reply Reply Quote 0
                              • travisdh1T
                                travisdh1
                                last edited by

                                Just remotely getting configuration information today.

                                https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid

                                1 Reply Last reply Reply Quote 0
                                • scottalanmillerS
                                  scottalanmiller
                                  last edited by

                                  Youtube Video

                                  1 Reply Last reply Reply Quote 1
                                  • travisdh1T
                                    travisdh1
                                    last edited by

                                    Remote access to Sysadmin in Cisco ASR 9000 series.

                                    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr

                                    1 Reply Last reply Reply Quote 0
                                    • travisdh1T
                                      travisdh1
                                      last edited by

                                      https://www.networkworld.com/article/3392858/cisco-issues-critical-security-warning-for-nexus-data-center-switches.html

                                      Secret access to switches and firewalls. In addition to the sundry less critical flaws.

                                      1 Reply Last reply Reply Quote 0
                                      • travisdh1T
                                        travisdh1
                                        last edited by

                                        https://www.us-cert.gov/ncas/current-activity/2019/05/07/Cisco-Releases-Security-Update-Elastic-Services-Controller

                                        Another remote vulnerability. Just another week in the Cisco world.

                                        1 Reply Last reply Reply Quote 0
                                        • NashBrydgesN
                                          NashBrydges
                                          last edited by

                                          https://www.businesswire.com/news/home/20190513005742/en/Red-Balloon-Security-Discovers-Critical-Vulnerability-Millions

                                          DashrenderD travisdh1T 2 Replies Last reply Reply Quote 2
                                          • DashrenderD
                                            Dashrender @NashBrydges
                                            last edited by

                                            @NashBrydges said in Cisco Security Vulnerability Thread.:

                                            https://www.businesswire.com/news/home/20190513005742/en/Red-Balloon-Security-Discovers-Critical-Vulnerability-Millions

                                            wow

                                            Red Balloon Security researchers have demonstrated physical destruction of Cisco routers by leveraging Thrangrycat via remote exploitation

                                            ouch!

                                            1 Reply Last reply Reply Quote 0
                                            • 1
                                            • 2
                                            • 3
                                            • 4
                                            • 5
                                            • 3 / 5
                                            • First post
                                              Last post