what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20040407-username

Cisco Security Advisory 20040407-username
Posted Apr 8, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory 2004040 - A default username/password pair is present in all releases of the Wireless LAN Solution Engine (WLSE) and Hosting Solution Engine (HSE) software. A user who logs in using this username has complete control of the device. This username cannot be disabled. There is no workaround.

tags | advisory
systems | cisco
SHA-256 | 6a4be975d4201d649a7ffdf291e7929eaa6006a691c79fbabe79b61b888e910c

Cisco Security Advisory 20040407-username

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


This is a re-release of the Advisory. In the previous Advisory release, it
was incorrectly stated that the fix for this vulnerability is a configuration
change. That has now been corrected.

We apologize for any inconvenience,

Cisco PSIRT

- -------
Cisco Security Advisory: A Default Username and Password in WLSE and HSE
Devices

Revision 1.1

Last Updated

For Public Release 2004 April 07 1600 UTC (GMT)

- -------------------------------------------------------------------------
Summary
=======
A default username/password pair is present in all releases of the
Wireless LAN Solution Engine (WLSE) and Hosting Solution Engine (HSE)
software. A user who logs in using this username has complete control of
the device. This username cannot be disabled. There is no workaround.

This advisory is available at
http://www.cisco.com/warp/public/707/cisco-sa-20040407-username.shtml.

Affected Products
=================
* The affected software releases for WLSE are 2.0, 2.0.2 and 2.5.

* The affected software releases for HSE are 1.7, 1.7.1, 1.7.2 and
1.7.3.


Details
=======
A hardcoded username and password pair is present in all software
releases for all models of WLSE and HSE devices.

This vulnerability is documented in the Cisco Bug Toolkit as Bug ID
CSCsa11583 (registered customers only) for the WLSE and CSCsa11584
(registered customers only) for the HSE.

CiscoWorks WLSE provides centralized management for the Cisco Wireless
LAN infrastructure. It unifies the other components in the solution and
actively employs them to provide continual "Air/RF" monitoring, network
security, and optimization. The CiscoWorks WLSE also assists network
managers by automating and simplifying mass configuration deployment,
fault monitoring and alerting.

Cisco Hosting Solution Engine is a hardware-based solution to monitor and
activate a variety of e-business services in Cisco powered data centers.
It provides fault and performance information about the Layer 2-3 hosting
infrastructure and Layer 4-7 hosted services.

Impact
======
Any user who logs in using this username has complete control of the
device. One can add new users or modify details of the existing users,
and change the device's configuration. Here are some more concrete
examples of possible actions:


* For WLSE this means that an adversary can hide the presence of a
rogue Access Point or change the Radio Frequency plan, potentially
causing system-wide outages. The first action may cause long term
loss of information confidentiality and integrity. The second action
can yield Denial-of-Service (DOS).

* For HSE this may lead up to illegal re-directing of a Web site with
the ultimate loss of revenue.

* In both cases the device itself may be used as a launching platform
for further attacks. Such attacks could be directed at your
organization, or towards a third party.


Software Versions and Fixes
===========================
For WLSE, users need to install the WLSE-2.x-CSCsa11583-K9.zip patch. The
patch can be downloaded from
http://www.cisco.com/cgi-bin/tablebuild.pl/wlan-sol-eng (registered
customers only) This patch is applicable to WLSE 1130 software releases
2.0, 2.0.2 and 2.5.

For HSE, users need to install the HSE-1.7.x-CSCsa11584.zip patch. The
patch can be downloaded from
http://www.cisco.com/cgi-bin/tablebuild.pl/1105-host-sol (registered
customers only). This patch is applicable to HSE 1105 for versions
1.7, 1.7.1, 1.7.2, and 1.7.3.

Obtaining Fixed Software
========================
Customers with Service Contracts

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's Worldwide
Web site at http://www.cisco.com.

Customers using Third-party Support Organizations

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should contact
that support organization for assistance with the upgrade, which should
be free of charge.

Customers without Service Contracts

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). TAC contacts are as follows.


* +1 800 553 2447 (toll free from within North America)

* +1 408 526 7209 (toll call from anywhere in the world)

* e-mail: tac@cisco.com


Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free upgrades
for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

If you need assistance with the implementation of the workarounds, or
have questions on the workarounds, please contact the Cisco Technical
Assistance Center (TAC).


* +1 800 553 2447 (toll free from within North America)

* +1 408 526 7209 (toll call from anywhere in the world)

* e-mail: tac@cisco.com


See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized telephone
numbers and instructions and e-mail addresses for use in various
languages.

Customers may only install and expect support for the feature sets they
have purchased. By installing, downloading, accessing or otherwise using
such software upgrades, customers agree to be bound by the terms of
Cisco's software license terms found at http://www.cisco.com/public/
sw-license-agreement.html, or as otherwise set forth at Cisco.com
Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Workarounds
===========
There is no workaround.

Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerability described in this advisory.

Status of This Notice: FINAL
============================
This is a final advisory. Although Cisco cannot guarantee the accuracy of
all statements in this advisory, all of the facts have been checked to
the best of our ability. Cisco does not anticipate issuing updated
versions of this advisory unless there is some material change in the
facts. Should there be a significant change in the facts, Cisco will
update this advisory.

A standalone copy or paraphrase of the text of this security advisory
that omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain factual
errors.

Distribution
============
This advisory will be posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20040407-username.shtml.

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.


* cust-security-announce@cisco.com

* bugtraq@securityfocus.com

* first-teams@first.org (includes CERT/CC)

* cisco@spot.colorado.edu

* comp.dcom.sys.cisco

* firewalls@lists.gnac.com


Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged to
check the above URL for any updates.

Revision History
================
+--------------+---------------+--------------------------------------+
| Revision 1.1 | 2004-April-07 | A Correction in the "Obtaining Fixed |
| | | Software" section |
+--------------+---------------+--------------------------------------+
| Revision 1.0 | 2004-April-07 | Initial public release. |
+--------------+---------------+--------------------------------------+

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- -------------------------------------------------------------------------

All contents are Copyright © 1992-2004 Cisco Systems, Inc. All rights
reserved. Important Notices and Privacy Statement.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (Cygwin)

iD8DBQFAdDoeezGozzK2tZARArv1AKDSZao8q2MX0Ok4GtaLt6bwuwGBfwCcD9k7
Jxs4yUT94czY6bWNkGwS8Ko=
=66QH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close