Home Technology News Tech Cisco fixes hard-coded credentials and default SSH key issues

Cisco fixes hard-coded credentials and default SSH key issues

0
Cisco fixes hard-coded credentials and default SSH key issues

[ad_1]

Cisco fixes hard-coded credentials and default SSH key issues

Cisco has released security updates to address critical security flaws allowing unauthenticated attackers to log in using hard-coded credentials or default SSH keys to take over unpatched devices.

CISA also encouraged users and administrators today to review Cisco’s advisories and apply all the necessary updates to block attempts to take over impacted systems.

Catalyst PON Switch hard-coded credentials

The first of the two flaws patched on Wednesday (tracked as CVE-2021-34795) comes with a perfect 10/10 CVSS score and was found in the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT).

“A vulnerability in the Telnet service of Cisco Catalyst PON Series Switches ONT could allow an unauthenticated, remote attacker to log in to the affected device by using a debugging account that has a default, static password,” the company explains in an advisory published yesterday.

Luckily, this vulnerability can only be exploited by establishing a Telnet session to vulnerable devices and logging in with the hard-coded credential.

Since Telnet is not enabled by default on affected devices, this drastically limits the number of targets threat actors could attack.

The list of affected devices includes CGP-ONT-1P, CGP-ONT-4P, CGP-ONT-4PV, CGP-ONT-4PVC, and CGP-ONT-4TVCW Catalyst PON switches.

Cisco confirmed that CVE-2021-34795 does not impact Catalyst PON Switch CGP-OLT-8T and Catalyst PON Switch CGP-OLT-16T.

Default SSH keys in Cisco Policy Suite

The second critical security flaw patched yesterday is tracked as CVE-2021-40119 and is caused by the re-use of static SSH keys across Cisco Policy Suite installations.

“A vulnerability in the key-based SSH authentication mechanism of Cisco Policy Suite could allow an unauthenticated, remote attacker to log in to an affected system as the root user,” Cisco explains.

“An attacker could exploit this vulnerability by extracting a key from a system under their control.”

Cisco Policy Suite software releases 21.2.0 and later will automatically create new SSH keys during the install process but not during upgrades.

To generate new SSH keys and propagate them to all machines, you can use the steps detailed in the Fixed Releases section of Cisco’s advisory.

Cisco’s Product Security Incident Response Team (PSIRT) said that there is no public proof-of-concept exploit code available online for these two vulnerabilities and added that it’s not aware of any ongoing exploitation in the wild.

[ad_2]

Source link

LEAVE A REPLY

Please enter your comment!
Please enter your name here