Advertisement
jihad-x

Leaking a security Document about U.S. Department of Energy

Oct 27th, 2013
265
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.39 KB | None | 0 0
  1. Exit./
  2. .
  3. ..
  4. ...
  5. #+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#
  6. #+# [+] Priv8 security Document about The U.S. Department of Energy #+#
  7. #+# [+] By: ~{ J!h4d-X }~ #+#
  8. #+# [+] Contact: Jih4d-X@FBI.al #+#
  9. #+# [+] Greetz: { X-muslim ~ Root Max ~ KiNG H4ck3r ~ Rajaoui PS } #+#
  10. #+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#
  11.  
  12. ___________________________________________________________________________________________
  13. ___________________________________________________________________________________________
  14.  
  15. __________________________________________________________
  16.  
  17. The U.S. Department of Energy
  18. Computer Incident Advisory Capability
  19. ___ __ __ _ ___
  20. / | /_\ /
  21. \___ __|__ / \ \___
  22. __________________________________________________________
  23.  
  24. INFORMATION BULLETIN
  25.  
  26. Cisco WLSE and HSE Contain Default Passwords
  27. [Cisco Security Advisory: A Default Username and Password in
  28. WLSE and HSE Devices, Doc#50400]
  29.  
  30. April 7, 2004 22:00 GMT Number O-111
  31. [REVISED 09 Apr 2004]
  32. ______________________________________________________________________________
  33. PROBLEM: A default username/password pair is compiled into all releases
  34. of the Wireless LAN Solution Engine (WLSE) and Hosting Solution
  35. Engine (HSE) software. This account cannot be disabled and
  36. gives an intruder full control of the device.
  37. PLATFORM: Cisco Wireless LAN Solution Engine (WLSE) 2.0, 2.0.2 and 2.5
  38. Cisco Hosting Solution Engine (HSE) 1.7, 1.7.1, 1.7.2 and 1.7.3
  39. DAMAGE: A remote user can take full control of the device and modify
  40. the configuration, change user info, and add new users.
  41. SOLUTION: Install the patches indicated in the bulletin.
  42. ______________________________________________________________________________
  43. VULNERABILITY The risk is HIGH. A remote user can take full control of the
  44. ASSESSMENT: system.
  45. ______________________________________________________________________________
  46. LINKS:
  47. CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-111.shtml
  48. ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20040407-
  49. username.shtml
  50. PATCHES: Patches (registered users)
  51. WLSE http://www.cisco.com/pcgi-bin/tablebuild.pl/wlan-
  52. sol-eng
  53. HSE http://www.cisco.com/pcgi-bin/tablebuild.pl/1105-
  54. host-sol
  55. ______________________________________________________________________________
  56. REVISION HISTORY:
  57. 04/09/04 - updated Cisco Security Advisory Doc #50400 to include changes in
  58. Revision 1.3 including changes to the Software Versions and Fixes.
  59.  
  60.  
  61. [***** Start Cisco Security Advisory: A Default Username and Password in
  62. WLSE and HSE Devices, Doc#50400 *****]
  63.  
  64. Cisco Security Advisory: A Default Username and Password in WLSE and HSE Devices
  65. Document ID: 50400
  66. Revision 1.1
  67. Last Updated
  68. For Public Release 2004 April 07 1600 UTC (GMT)
  69.  
  70. ------------------------------------------------------------------------------
  71.  
  72. Please provide your feedback on this document.
  73.  
  74. ------------------------------------------------------------------------------
  75.  
  76. Contents
  77. Summary
  78. Affected Products
  79. Details
  80. Impact
  81. Software Versions and Fixes
  82. Obtaining Fixed Software
  83. Workarounds
  84. Exploitation and Public Announcements
  85. Status of This Notice: FINAL
  86. Distribution
  87. Revision History
  88. Cisco Security Procedures
  89.  
  90.  
  91. ------------------------------------------------------------------------------
  92.  
  93. Summary
  94.  
  95. A default username/password pair is present in all releases of the Wireless LAN
  96. Solution Engine (WLSE) and Hosting Solution Engine (HSE) software. A user who
  97. logs in using this username has complete control of the device. This username
  98. cannot be disabled. There is no workaround.
  99.  
  100. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-
  101. 20040407-username.shtml.
  102.  
  103. Affected Products
  104.  
  105. The affected software releases for WLSE are 2.0, 2.0.2 and 2.5.
  106.  
  107. The affected software releases for HSE are 1.7, 1.7.1, 1.7.2 and 1.7.3.
  108.  
  109. Details
  110.  
  111. A hardcoded username and password pair is present in all software releases for
  112. all models of WLSE and HSE devices.
  113.  
  114. This vulnerability is documented in the Cisco Bug Toolkit as Bug ID CSCsa11583
  115. ( registered customers only) for the WLSE and CSCsa11584 (registered customers
  116. only) for the HSE.
  117.  
  118. CiscoWorks WLSE provides centralized management for the Cisco Wireless LAN
  119. infrastructure. It unifies the other components in the solution and actively
  120. employs them to provide continual "Air/RF" monitoring, network security, and
  121. optimization. The CiscoWorks WLSE also assists network managers by automating
  122. and simplifying mass configuration deployment, fault monitoring and alerting.
  123.  
  124. Cisco Hosting Solution Engine is a hardware-based solution to monitor and
  125. activate a variety of e-business services in Cisco powered data centers. It
  126. provides fault and performance information about the Layer 2-3 hosting
  127. infrastructure and Layer 4-7 hosted services.
  128.  
  129. Impact
  130.  
  131. Any user who logs in using this username has complete control of the device.
  132. One can add new users or modify details of the existing users, and change the
  133. device's configuration. Here are some more concrete examples of possible
  134. actions:
  135.  
  136. For WLSE this means that an adversary can hide the presence of a rogue Access
  137. Point or change the Radio Frequency plan, potentially causing system-wide
  138. outages. The first action may cause long term loss of information
  139. confidentiality and integrity. The second action can yield Denial-of-Service
  140. (DOS).
  141.  
  142. For HSE this may lead up to illegal re-directing of a Web site with the
  143. ultimate loss of revenue.
  144.  
  145. In both cases the device itself may be used as a launching platform for
  146. further attacks. Such attacks could be directed at your organization, or
  147. towards a third party.
  148.  
  149. Software Versions and Fixes
  150.  
  151. For WLSE, users need to install the WLSE-2.x-CSCsa11583-K9.zip patch. The
  152. patch can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/
  153. wlan-sol-eng ( registered customers only) . Installation instructions are
  154. included in the accompanying README file, WLSE-2.x-CSCsa11583-K9.readmeV3.txt,
  155. in that same download directory. This patch is applicable to WLSE 1130
  156. software releases 2.0, 2.0.2 and 2.5.
  157.  
  158. For HSE, users need to install the HSE-1.7.x-CSCsa11584.zip patch. The
  159. patch can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/
  160. 1105-host-sol ( registered customers only) . Installation instructions
  161. are included in the accompanying README file, HSE-1.7.x-CSCsa11584.readme.txt,
  162. in that same download directory. This patch is applicable to HSE 1105 for
  163. versions 1.7, 1.7.1, 1.7.2, and 1.7.3.
  164.  
  165. Obtaining Fixed Software
  166.  
  167. Customers with Service Contracts
  168.  
  169. Customers with contracts should obtain upgraded software through their regular
  170. update channels. For most customers, this means that upgrades should be
  171. obtained through the Software Center on Cisco's worldwide website at
  172. http://www.cisco.com.
  173.  
  174. Customers using Third-party Support Organizations
  175.  
  176. Customers whose Cisco products are provided or maintained through prior or
  177. existing agreement with third-party support organizations such as Cisco
  178. Partners, authorized resellers, or service providers should contact that
  179. support organization for assistance with the upgrade, which should be
  180. free of charge.
  181.  
  182. Customers without Service Contracts
  183.  
  184. Customers who purchase direct from Cisco but who do not hold a Cisco service
  185. contract and customers who purchase through third-party vendors but are
  186. unsuccessful at obtaining fixed software through their point of sale should
  187. get their upgrades by contacting the Cisco Technical Assistance Center (TAC).
  188. TAC contacts are as follows.
  189.  
  190. +1 800 553 2447 (toll free from within North America)
  191.  
  192. +1 408 526 7209 (toll call from anywhere in the world)
  193.  
  194. e-mail: tac@cisco.com
  195.  
  196. Please have your product serial number available and give the URL of this
  197. notice as evidence of your entitlement to a free upgrade. Free upgrades for
  198. non-contract customers must be requested through the TAC.
  199.  
  200. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
  201. for software upgrades.
  202.  
  203. If you need assistance with the implementation of the workarounds, or have
  204. questions on the workarounds, please contact the Cisco Technical Assistance
  205. Center (TAC).
  206.  
  207. +1 800 553 2447 (toll free from within North America)
  208.  
  209. +1 408 526 7209 (toll call from anywhere in the world)
  210.  
  211. e-mail: tac@cisco.com
  212.  
  213. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
  214. TAC contact information, including special localized telephone numbers and
  215. instructions and e-mail addresses for use in various languages.
  216.  
  217. Customers may only install and expect support for the feature sets they have
  218. purchased. By installing, downloading, accessing or otherwise using such
  219. software upgrades, customers agree to be bound by the terms of Cisco's
  220. software license terms found at
  221.  
  222. http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
  223. forth at Cisco.com
  224. Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
  225.  
  226. Workarounds
  227.  
  228. There is no workaround.
  229.  
  230. Exploitation and Public Announcements
  231.  
  232. The Cisco PSIRT is not aware of any public announcements or malicious use of
  233. the vulnerability described in this advisory.
  234.  
  235. Status of This Notice: FINAL
  236.  
  237. This is a final advisory. Although Cisco cannot guarantee the accuracy of all
  238. statements in this advisory, all of the facts have been checked to the best of
  239. our ability. Cisco does not anticipate issuing updated versions of this
  240. advisory unless there is some material change in the facts. Should there be a
  241. significant change in the facts, Cisco will update this advisory.
  242.  
  243. A standalone copy or paraphrase of the text of this security advisory that
  244. omits the distribution URL in the following section is an uncontrolled copy,
  245. and may lack important information or contain factual errors.
  246.  
  247. Distribution
  248.  
  249. This advisory will be posted on Cisco's worldwide website at
  250. http://www.cisco.com/warp/public/707/cisco-sa-20040407-username.shtml.
  251.  
  252. In addition to worldwide web posting, a text version of this notice is
  253. clear-signed with the Cisco PSIRT PGP key and is posted to the following
  254. e-mail and Usenet news recipients.
  255.  
  256. cust-security-announce@cisco.com
  257.  
  258. bugtraq@securityfocus.com
  259.  
  260. first-teams@first.org (includes CERT/CC)
  261.  
  262. cisco@spot.colorado.edu
  263.  
  264. comp.dcom.sys.cisco
  265.  
  266. firewalls@lists.gnac.com
  267.  
  268. Future updates of this advisory, if any, will be placed on Cisco's worldwide
  269. website, but may or may not be actively announced on mailing lists or
  270. newsgroups. Users concerned about this problem are encouraged to check the
  271. above URL for any updates.
  272.  
  273. Revision History
  274.  
  275. Revision 1.1
  276. 2004-April-07
  277. Correction in the Obtaining Fixed Software section.
  278.  
  279. Revision 1.0
  280. 2004-April-07
  281. Initial public release.
  282.  
  283.  
  284.  
  285. Cisco Security Procedures
  286.  
  287. Complete information on reporting security vulnerabilities in Cisco products,
  288. obtaining assistance with security incidents, and registering to receive
  289. security information from Cisco, is available on Cisco's worldwide website
  290. at http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
  291. This includes instructions for press inquiries regarding Cisco security
  292. notices. All Cisco security advisories are available at
  293. http://www.cisco.com/go/psirt.
  294.  
  295.  
  296.  
  297. [***** End Cisco Security Advisory: A Default Username and Password in
  298. WLSE and HSE Devices, Doc#50400 *****]
  299. _______________________________________________________________________________
  300.  
  301. CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the
  302. information contained in this bulletin.
  303. _______________________________________________________________________________
  304.  
  305.  
  306. CIAC, the Computer Incident Advisory Capability, is the computer
  307. security incident response team for the U.S. Department of Energy
  308. (DOE) and the emergency backup response team for the National
  309. Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
  310. National Laboratory in Livermore, California. CIAC is also a founding
  311. member of FIRST, the Forum of Incident Response and Security Teams, a
  312. global organization established to foster cooperation and coordination
  313. among computer security teams worldwide.
  314.  
  315. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
  316. can be contacted at:
  317. Voice: +1 925-422-8193 (7x24)
  318. FAX: +1 925-423-8002
  319. STU-III: +1 925-423-2604
  320. E-mail: ciac@ciac.org
  321.  
  322. Previous CIAC notices, anti-virus software, and other information are
  323. available from the CIAC Computer Security Archive.
  324.  
  325. World Wide Web: http://www.ciac.org/
  326. Anonymous FTP: ftp.ciac.org
  327.  
  328. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
  329. communities receive CIAC bulletins. If you are not part of these
  330. communities, please contact your agency's response team to report
  331. incidents. Your agency's team will coordinate with CIAC. The Forum of
  332. Incident Response and Security Teams (FIRST) is a world-wide
  333. organization. A list of FIRST member organizations and their
  334. constituencies can be obtained via WWW at http://www.first.org/.
  335.  
  336. This document was prepared as an account of work sponsored by an
  337. agency of the United States Government. Neither the United States
  338. Government nor the University of California nor any of their
  339. employees, makes any warranty, express or implied, or assumes any
  340. legal liability or responsibility for the accuracy, completeness, or
  341. usefulness of any information, apparatus, product, or process
  342. disclosed, or represents that its use would not infringe privately
  343. owned rights. Reference herein to any specific commercial products,
  344. process, or service by trade name, trademark, manufacturer, or
  345. otherwise, does not necessarily constitute or imply its endorsement,
  346. recommendation or favoring by the United States Government or the
  347. University of California. The views and opinions of authors expressed
  348. herein do not necessarily state or reflect those of the United States
  349. Government or the University of California, and shall not be used for
  350. advertising or product endorsement purposes.
  351.  
  352. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)
  353.  
  354. O-101: OpenSSL Denial of Service Vulnerability
  355. O-102: IBM AIX rexecd Vulnerability
  356. O-103: Apache HTTP Server mod_access Information Disclosure
  357. O-104: ICQ Parsing in ISS Products May Lead to Buffer Overflow
  358. O-105: Multiple Vulnerabilities in Ethereal 0.10.2
  359. O-106: Mozilla 1.4 Vulnerabilities
  360. O-107: vfte Buffer Overflow Vulnerabilities
  361. O-108: Squid ACL Bypass Vulnerability
  362. O-109: Heimdal Kerberos Cross-Realm Vulnerability
  363. O-110: MAC OS X Jaguar and Panther Security Vulnerabilities
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement