Advertisement






Default Administrative Password in Cisco Security Monitoring, Analysis and Response System (CS-MARS)

CVE Category Price Severity
CWE-XXXX Unknown High
Author Risk Exploitation Type Date
Critical Remote 2006-01-28
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/S:U/C:H/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2006010024

Below is a copy:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory:
========================
Default Administrative Password in Cisco Security Monitoring, Analysis 
======================================================================
and Response System (CS-MARS)
=============================

Document ID: 68605

Advisory ID: cisco-sa-20060111-mars

http://www.cisco.com/warp/public/707/cisco-sa-20060111-mars.shtml

Revision 1.0

For Public Release 2006 January 11 1600 UTC (GMT)

- -----------------------------------------------------------------------

Contents
========

Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Workarounds
    Obtaining Fixed Software
    Exploitation and Public Announcements
    Status of This Notice: FINAL
    Distribution
    Revision History
    Cisco Security Procedures

- -----------------------------------------------------------------------

Summary
=======

The Cisco Security Monitoring, Analysis and Response System (CS-MARS)
software contains a default password for an undocumented administrative
account. This password is set, without any user intervention, during
installation of the software used by CS-MARS appliances, and is the
same in all installations of the product. Users must be authenticated
to the CS-MARS command line in order to utilize the default password to
access the administrative account.

Software version 4.1.2 and earlier of CS-MARS are affected by this
vulnerability. Customers running software version 4.1.3 or higher can
mitigate the effects of this vulnerability by applying the workaround
listed in this advisory. Cisco has made free software available to
address this vulnerability for affected customers.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20060111-mars.shtml.

Affected Products
=================

Vulnerable Products
+------------------

All versions of CS-MARS prior to version 4.1.3 are affected by this
vulnerability.

To verify the version of CS-MARS software, use a SSH client to login
into the system administration command line interface with "pnadmin"
account and execute the "version" command.

prompt$ ssh pnadmin (at) 192.168.1 (dot) 1 [email concealed]
    pnadmin (at) 192.168.1 (dot) 1 [email concealed]'s password:
    Last login: Fri Dec 30 15:19:14 2005 from 192.168.1.2

CS MARS - Mitigation and Response System

? for list of commands

[pnadmin]$ version
    4.1.2 (2042)

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Security Monitoring, Analysis and Response System (CS-MARS) is a
security system that receives event logs from various network devices,
correlates and analyzes the received data for security problems and
reports the findings. In addition, CS-MARS can perform automated tasks
to mitigate security problems. All CS-MARS appliances ship with a
default password set for the undocumented administrative account root.
This privileged account is intended to be used only by authorized Cisco
development engineers for advanced debugging purposes. No direct remote
access to the root account is permitted. In order to access a
privileged system shell, users must first successfully login into the
CS-MARS system administration command line interface with the "pnadmin"
account. Once authenticated, the root account can be accessed with the
undocumented command "expert".

Prior to CS-MARS version 4.1.3, users do not have a method to modify
the root password. CS-MARS versions 4.1.3 and later provide the command
"passwd expert", which allows users to modify a portion of the root
password providing additional security. The selected user password is
combined with a Cisco controlled component to form a new root password.
After performing this step, neither Cisco personnel or the user can
access the root account without knowledge of both components used to
create the root password. When authorized Cisco development engineers
need access to the root account for advanced debugging, both Cisco and
the user will need to enter their portion of the configured root
password to enable access. Please refer to the Workarounds section of
this advisory for more information.

This vulnerability is documented in Cisco Bug ID CSCsc83940.

Impact
======

Successful exploitation of the vulnerability will result in an attacker
gaining full administrative privileges on the CS-MARS device.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt/ and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center ("TAC") or your contracted
maintenance provider for assistance.

CS-MARS version 4.1.3 and later contain the mitigation for this
vulnerability. CS-MARS upgrades are incremental. All available updates
must be applied in order to reach the most recent version. CS-MARS
software updates can be obtained at the following site:

http://www.cisco.com/pcgi-bin/tablebuild.pl/cs-mars?psrtdcat20e2

Workarounds
===========

The vulnerability described in this advisory can be mitigated by first
upgrading the software on CS-MARS appliances to version 4.1.3 and then
using the "passwd expert" command to modify the root password.

CS-MARS appliances can be upgraded via the HTTPS management interface
or system administration command line. Please refer to the CS-MARS
product documentation for instructions on how to upgrade the software.
While the documentation refers to CS-MARS 4.x versions, the
instructions are also applicable to CS-MARS 3.x versions.

http://www.cisco.com/en/US/products/ps6241/products_installation_guide_c
hapter09186a00804c4db4.html#wp1133308

Once a CS-MARS appliance is upgraded to version 4.1.3, the root
password can be modified using the "passwd expert" command. Using a SSH
client, login into the CS-MARS system administration interface with the
"pnadmin" account and use the "passwd expert" command to select a new
password. The selected password must be at least six characters long.

prompt$ ssh pnadmin (at) 192.168.1 (dot) 1 [email concealed]
    pnadmin (at) 192.168.1 (dot) 1 [email concealed]'s password: Last
    login: Fri Dec 30 19:45:51 2005 from 192.168.1.2

CS MARS - Mitigation and Response System

? for list of commands

[pnadmin]$ passwd expert
    New password:
    Retype new password:

Obtaining Fixed Software
========================

Cisco has made free software available to address this vulnerability
for affected customers. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they
have purchased. By installing, downloading, accessing or otherwise
using such software upgrades, customers agree to be bound by the terms
of Cisco's software license terms found at 
http://www.cisco.com/public/sw-license-agreement.html, or as otherwise 
set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact either "psirt (at) cisco (dot) com [email concealed]" or "security-alert (at) cisco (dot) com [email concealed]"
for software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third-party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac (at) cisco (dot) com [email concealed]

Have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free upgrades
for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of This Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT
YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/cisco-sa-20060111-mars.shtml.

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce (at) cisco (dot) com [email concealed]
  * first-teams (at) first (dot) org [email concealed]
  * bugtraq (at) securityfocus (dot) com [email concealed]
  * vulnwatch (at) vulnwatch (dot) org [email concealed]
  * cisco (at) spot.colorado (dot) edu [email concealed]
  * cisco-nsp (at) puck.nether (dot) net [email concealed]
  * full-disclosure (at) lists.grok.org (dot) uk [email concealed]
  * comp.dcom.sys.cisco (at) newsgate.cisco (dot) com [email concealed]

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision | 2006-January-11 | Initial   |
| 1.0      |                 | Release   |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_poli
cy.html.
This includes instructions for press inquiries regarding Cisco security 
notices. All Cisco security advisories are available at 
http://www.cisco.com/go/psirt/.

- -----------------------------------------------------------------------

All contents are Copyright 1992-2006 Cisco Systems, Inc. All rights
reserved.

- -----------------------------------------------------------------------

Updated: Jan 11, 2006                                Document ID: 68605

- -----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDxTb3ezGozzK2tZARAkJsAJ9Fln83f7M7m2RlerDAUo27SGtB4ACdFREQ
1ufwAr3LH2C+mhV6YO8bHa0=
=tg6Y
-----END PGP SIGNATURE-----

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.