Advertisement
TheAnonymousMafia

US Dep. of Energy Memo Leaked

Jul 20th, 2018
652
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.06 KB | None | 0 0
  1. _ _
  2. _( ) ( )_
  3. (_, | __ __ | ,_)
  4. \'\ / ^ \ /'/
  5. '\'\,/\ \,/'/'
  6. '\| [] [] |/' Mafia Project
  7. (_ /^\ _)
  8. \ ~ / @MafiaProj
  9. /HHHHH\
  10. /'/{^^^}\'\
  11. _,/'/' ^^^ '\'\,_
  12. (_, | | ,_)
  13. (_) (_)
  14.  
  15.  
  16.  
  17. Confidential United States Department of Energy memo leaked to the Mafia Project
  18. detailing vulnerabilities in their systems
  19.  
  20. ExpectUs....
  21.  
  22.  
  23.  
  24. ___________________________________________________________________________________________
  25. ___________________________________________________________________________________________
  26.  
  27. __________________________________________________________
  28.  
  29. The U.S. Department of Energy
  30. Computer Incident Advisory Capability
  31. ___ __ __ _ ___
  32. / | /_\ /
  33. \___ __|__ / \ \___
  34. __________________________________________________________
  35.  
  36. INFORMATION BULLETIN
  37.  
  38. Cisco WLSE and HSE Contain Default Passwords
  39. [Cisco Security Advisory: A Default Username and Password in
  40. WLSE and HSE Devices, Doc#50400]
  41.  
  42. April 7, 2018 22:00 GMT Number O-111
  43. [REVISED 09 Apr 2018]
  44. ______________________________________________________________________________
  45. PROBLEM: A default username/password pair is compiled into all releases
  46. of the Wireless LAN Solution Engine (WLSE) and Hosting Solution
  47. Engine (HSE) software. This account cannot be disabled and
  48. gives an intruder full control of the device.
  49. PLATFORM: Cisco Wireless LAN Solution Engine (WLSE) 2.0, 2.0.2 and 2.5
  50. Cisco Hosting Solution Engine (HSE) 1.7, 1.7.1, 1.7.2 and 1.7.3
  51. DAMAGE: A remote user can take full control of the device and modify
  52. the configuration, change user info, and add new users.
  53. SOLUTION: Install the patches indicated in the bulletin.
  54. ______________________________________________________________________________
  55. VULNERABILITY The risk is HIGH. A remote user can take full control of the
  56. ASSESSMENT: system.
  57. ______________________________________________________________________________
  58. LINKS:
  59. CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-111.shtml
  60. ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20180407-
  61. username.shtml
  62. PATCHES: Patches (registered users)
  63. WLSE http://www.cisco.com/pcgi-bin/tablebuild.pl/wlan-
  64. sol-eng
  65. HSE http://www.cisco.com/pcgi-bin/tablebuild.pl/1105-
  66. host-sol
  67. ______________________________________________________________________________
  68. REVISION HISTORY:
  69. 04/09/04 - updated Cisco Security Advisory Doc #50400 to include changes in
  70. Revision 1.3 including changes to the Software Versions and Fixes.
  71.  
  72.  
  73. [***** Start Cisco Security Advisory: A Default Username and Password in
  74. WLSE and HSE Devices, Doc#50400 *****]
  75.  
  76.  
  77. ------------------------------------------------------------------------------
  78.  
  79. Please provide your feedback on this document.
  80.  
  81. ------------------------------------------------------------------------------
  82.  
  83. Contents
  84. Summary
  85. Affected Products
  86. Details
  87. Impact
  88. Software Versions and Fixes
  89. Obtaining Fixed Software
  90. Workarounds
  91. Exploitation and Public Announcements
  92. Status of This Notice: FINAL
  93. Distribution
  94. Revision History
  95. Cisco Security Procedures
  96.  
  97.  
  98. ------------------------------------------------------------------------------
  99.  
  100. Summary
  101.  
  102. A default username/password pair is present in all releases of the Wireless LAN
  103. Solution Engine (WLSE) and Hosting Solution Engine (HSE) software. A user who
  104. logs in using this username has complete control of the device. This username
  105. cannot be disabled. There is no workaround.
  106.  
  107. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-
  108. 20180407-username.shtml.
  109.  
  110. Affected Products
  111.  
  112. The affected software releases for WLSE are 2.0, 2.0.2 and 2.5.
  113.  
  114. The affected software releases for HSE are 1.7, 1.7.1, 1.7.2 and 1.7.3.
  115.  
  116. Details
  117.  
  118. A hardcoded username and password pair is present in all software releases for
  119. all models of WLSE and HSE devices.
  120.  
  121. This vulnerability is documented in the Cisco Bug Toolkit as Bug ID CSCsa11583
  122. ( registered customers only) for the WLSE and CSCsa11584 (registered customers
  123. only) for the HSE.
  124.  
  125. CiscoWorks WLSE provides centralized management for the Cisco Wireless LAN
  126. infrastructure. It unifies the other components in the solution and actively
  127. employs them to provide continual "Air/RF" monitoring, network security, and
  128. optimization. The CiscoWorks WLSE also assists network managers by automating
  129. and simplifying mass configuration deployment, fault monitoring and alerting.
  130.  
  131. Cisco Hosting Solution Engine is a hardware-based solution to monitor and
  132. activate a variety of e-business services in Cisco powered data centers. It
  133. provides fault and performance information about the Layer 2-3 hosting
  134. infrastructure and Layer 4-7 hosted services.
  135.  
  136. Impact
  137.  
  138. Any user who logs in using this username has complete control of the device.
  139. One can add new users or modify details of the existing users, and change the
  140. device's configuration. Here are some more concrete examples of possible
  141. actions:
  142.  
  143. For WLSE this means that an adversary can hide the presence of a rogue Access
  144. Point or change the Radio Frequency plan, potentially causing system-wide
  145. outages. The first action may cause long term loss of information
  146. confidentiality and integrity. The second action can yield Denial-of-Service
  147. (DOS).
  148.  
  149. For HSE this may lead up to illegal re-directing of a Web site with the
  150. ultimate loss of revenue.
  151.  
  152. In both cases the device itself may be used as a launching platform for
  153. further attacks. Such attacks could be directed at your organization, or
  154. towards a third party.
  155.  
  156. Software Versions and Fixes
  157.  
  158. For WLSE, users need to install the WLSE-2.x-CSCsa11583-K9.zip patch. The
  159. patch can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/
  160. wlan-sol-eng ( registered customers only) . Installation instructions are
  161. included in the accompanying README file, WLSE-2.x-CSCsa11583-K9.readmeV3.txt,
  162. in that same download directory. This patch is applicable to WLSE 1130
  163. software releases 2.0, 2.0.2 and 2.5.
  164.  
  165. For HSE, users need to install the HSE-1.7.x-CSCsa11584.zip patch. The
  166. patch can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/
  167. 1105-host-sol ( registered customers only) . Installation instructions
  168. are included in the accompanying README file, HSE-1.7.x-CSCsa11584.readme.txt,
  169. in that same download directory. This patch is applicable to HSE 1105 for
  170. versions 1.7, 1.7.1, 1.7.2, and 1.7.3.
  171.  
  172. Obtaining Fixed Software
  173.  
  174. Customers with Service Contracts
  175.  
  176. Customers with contracts should obtain upgraded software through their regular
  177. update channels. For most customers, this means that upgrades should be
  178. obtained through the Software Center on Cisco's worldwide website at
  179. http://www.cisco.com.
  180.  
  181. Customers using Third-party Support Organizations
  182.  
  183. Customers whose Cisco products are provided or maintained through prior or
  184. existing agreement with third-party support organizations such as Cisco
  185. Partners, authorized resellers, or service providers should contact that
  186. support organization for assistance with the upgrade, which should be
  187. free of charge.
  188.  
  189. Customers without Service Contracts
  190.  
  191. Customers who purchase direct from Cisco but who do not hold a Cisco service
  192. contract and customers who purchase through third-party vendors but are
  193. unsuccessful at obtaining fixed software through their point of sale should
  194. get their upgrades by contacting the Cisco Technical Assistance Center (TAC).
  195. TAC contacts are as follows.
  196.  
  197. +1 800 553 2447 (toll free from within North America)
  198.  
  199. +1 408 526 7209 (toll call from anywhere in the world)
  200.  
  201. e-mail: tac@cisco.com
  202.  
  203. Please have your product serial number available and give the URL of this
  204. notice as evidence of your entitlement to a free upgrade. Free upgrades for
  205. non-contract customers must be requested through the TAC.
  206.  
  207. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
  208. for software upgrades.
  209.  
  210. If you need assistance with the implementation of the workarounds, or have
  211. questions on the workarounds, please contact the Cisco Technical Assistance
  212. Center (TAC).
  213.  
  214. +1 800 553 2447 (toll free from within North America)
  215.  
  216. +1 408 526 7209 (toll call from anywhere in the world)
  217.  
  218. e-mail: tac@cisco.com
  219.  
  220. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
  221. TAC contact information, including special localized telephone numbers and
  222. instructions and e-mail addresses for use in various languages.
  223.  
  224. Customers may only install and expect support for the feature sets they have
  225. purchased. By installing, downloading, accessing or otherwise using such
  226. software upgrades, customers agree to be bound by the terms of Cisco's
  227. software license terms found at
  228.  
  229. http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
  230. forth at Cisco.com
  231. Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
  232.  
  233. Workarounds
  234.  
  235. There is no workaround.
  236.  
  237. Exploitation and Public Announcements
  238.  
  239. The Cisco PSIRT is not aware of any public announcements or malicious use of
  240. the vulnerability described in this advisory.
  241.  
  242. Status of This Notice: FINAL
  243.  
  244. This is a final advisory. Although Cisco cannot guarantee the accuracy of all
  245. statements in this advisory, all of the facts have been checked to the best of
  246. our ability. Cisco does not anticipate issuing updated versions of this
  247. advisory unless there is some material change in the facts. Should there be a
  248. significant change in the facts, Cisco will update this advisory.
  249.  
  250. A standalone copy or paraphrase of the text of this security advisory that
  251. omits the distribution URL in the following section is an uncontrolled copy,
  252. and may lack important information or contain factual errors.
  253.  
  254. Distribution
  255.  
  256. This advisory will be posted on Cisco's worldwide website at
  257. http://www.cisco.com/warp/public/707/cisco-sa-20180407-username.shtml.
  258.  
  259. In addition to worldwide web posting, a text version of this notice is
  260. clear-signed with the Cisco PSIRT PGP key and is posted to the following
  261. e-mail and Usenet news recipients.
  262.  
  263. cust-security-announce@cisco.com
  264.  
  265. bugtraq@securityfocus.com
  266.  
  267. first-teams@first.org (includes CERT/CC)
  268.  
  269. cisco@spot.colorado.edu
  270.  
  271. comp.dcom.sys.cisco
  272.  
  273. firewalls@lists.gnac.com
  274.  
  275. Future updates of this advisory, if any, will be placed on Cisco's worldwide
  276. website, but may or may not be actively announced on mailing lists or
  277. newsgroups. Users concerned about this problem are encouraged to check the
  278. above URL for any updates.
  279.  
  280. Revision History
  281.  
  282. Revision 1.1
  283. 2018-April-07
  284. Correction in the Obtaining Fixed Software section.
  285.  
  286. Revision 1.0
  287. 2018-April-07
  288. Initial public release.
  289.  
  290.  
  291.  
  292. Cisco Security Procedures
  293.  
  294. Complete information on reporting security vulnerabilities in Cisco products,
  295. obtaining assistance with security incidents, and registering to receive
  296. security information from Cisco, is available on Cisco's worldwide website
  297. at http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
  298. This includes instructions for press inquiries regarding Cisco security
  299. notices. All Cisco security advisories are available at
  300. http://www.cisco.com/go/psirt.
  301.  
  302.  
  303.  
  304. [***** End Cisco Security Advisory: A Default Username and Password in
  305. WLSE and HSE Devices, Doc#50400 *****]
  306. _______________________________________________________________________________
  307.  
  308. CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the
  309. information contained in this bulletin.
  310. _______________________________________________________________________________
  311.  
  312.  
  313. CIAC, the Computer Incident Advisory Capability, is the computer
  314. security incident response team for the U.S. Department of Energy
  315. (DOE) and the emergency backup response team for the National
  316. Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
  317. National Laboratory in Livermore, California. CIAC is also a founding
  318. member of FIRST, the Forum of Incident Response and Security Teams, a
  319. global organization established to foster cooperation and coordination
  320. among computer security teams worldwide.
  321.  
  322. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
  323. can be contacted at:
  324. Voice: +1 925-422-8193 (7x24)
  325. FAX: +1 925-423-8002
  326. STU-III: +1 925-423-2604
  327. E-mail: ciac@ciac.org
  328.  
  329. Previous CIAC notices, anti-virus software, and other information are
  330. available from the CIAC Computer Security Archive.
  331.  
  332. World Wide Web: http://www.ciac.org/
  333. Anonymous FTP: ftp.ciac.org
  334.  
  335. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
  336. communities receive CIAC bulletins. If you are not part of these
  337. communities, please contact your agency's response team to report
  338. incidents. Your agency's team will coordinate with CIAC. The Forum of
  339. Incident Response and Security Teams (FIRST) is a world-wide
  340. organization. A list of FIRST member organizations and their
  341. constituencies can be obtained via WWW at http://www.first.org/.
  342.  
  343. This document was prepared as an account of work sponsored by an
  344. agency of the United States Government. Neither the United States
  345. Government nor the University of California nor any of their
  346. employees, makes any warranty, express or implied, or assumes any
  347. legal liability or responsibility for the accuracy, completeness, or
  348. usefulness of any information, apparatus, product, or process
  349. disclosed, or represents that its use would not infringe privately
  350. owned rights. Reference herein to any specific commercial products,
  351. process, or service by trade name, trademark, manufacturer, or
  352. otherwise, does not necessarily constitute or imply its endorsement,
  353. recommendation or favoring by the United States Government or the
  354. University of California. The views and opinions of authors expressed
  355. herein do not necessarily state or reflect those of the United States
  356. Government or the University of California, and shall not be used for
  357. advertising or product endorsement purposes.
  358.  
  359. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)
  360.  
  361. O-101: OpenSSL Denial of Service Vulnerability
  362. O-102: IBM AIX rexecd Vulnerability
  363. O-103: Apache HTTP Server mod_access Information Disclosure
  364. O-104: ICQ Parsing in ISS Products May Lead to Buffer Overflow
  365. O-105: Multiple Vulnerabilities in Ethereal 0.10.2
  366. O-106: Mozilla 1.4 Vulnerabilities
  367. O-107: vfte Buffer Overflow Vulnerabilities
  368. O-108: Squid ACL Bypass Vulnerability
  369. O-109: Heimdal Kerberos Cross-Realm Vulnerability
  370. O-110: MAC OS X Jaguar and Panther Security Vulnerabilities
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement