SSH backdoor gives access to Cisco comms manager

Pro
(Source: Stockfresh)

4 July 2014

An unprotected SSH access key left inside the Cisco Unified Communications Domain Manager product for remote support purposes allows attackers to take complete control of affected deployments.

Cisco Systems released updates Wednesday for the CUCDM platform and application software to correct the backdoor issue and also fix another critical vulnerability that could allow attackers to execute arbitrary commands with privileged access.

CUCDM allows companies to manage their Cisco Unified Communications applications from a single platform. These applications provide video, voice, messaging, mobility, instant messaging (IM) and other collaboration services for enterprise environments.

Administrators are advised to upgrade the CUCDM platform software to version 4.4.2 and the CUCDM application software to version 8.1.4.

The SSH access key issue can be exploited by an unauthenticated remote attacker to access the CUCDM system’s root account, which has the highest privileges.

“The vulnerability is due to the presence of a default SSH private key, which is stored in an insecure way on the system,” Cisco said in a security advisory. “An attacker could exploit this vulnerability by obtaining the SSH private key. For example, the attacker might reverse engineer the binary file of the operating system.”

The other flaw, which enables privilege escalation, is located in the CUCDM application software and stems from the improper implementation of authentication and authorisation controls for the Web-based user interface. An attacker can exploit the flaw to change the credentials of an administrative user by opening a specifically crafted URL. The attacker needs to be authenticated as a different user in the system or to trick an active user to click on a malicious link.

The CUCDM application software is also affected by a separate vulnerability that allows unauthenticated attackers to access and modify the information of Web portal users such as settings in the user personal phone directory, speed dials, Single Number Reach, and call forward settings.

There is currently no patch for this vulnerability, but the company has provided mitigation instructions in a separate support document. The flaw will not affect version 10 of the CUCDM application software that’s expected to be released in September.

“The vulnerability that is probably going to be exploited first is the backdoor Cisco left behind for support access,” said Johannes Ullrich, dean of research at the SANS Technology Institute, in a blog post. “Filtering SSH access to the device at your border is a good first step to protect yourself if you can’t patch right away,” he said.

 

 

Lucian Constantin, IDG News Service

Read More:


Back to Top ↑

TechCentral.ie