Cisco removed its seventh backdoor account this year, and that’s a good thing

0
134

0

cisco.png

Cisco, the world’s leading provider of top networking equipment and enterprise software, has released today 15 security updates, including a fix for an issue that can be described as a backdoor account.

This latest patch marks the seventh time this year when Cisco has removed a backdoor account from one of its products, with the other previous six fixes listed below:

March – CVE-2018-0141 – Cisco Prime Collaboration ProvisioningMarch – CVE-2018-0150 – Cisco IOS XE operating systemMay – CVE-2018-0222 – Cisco Digital Network ArchitectureJune – CVE-2018-0329 – Cisco Wide Area Application ServicesJuly – CVE-2018-0375 – Cisco Policy Suite Cluster ManagerSeptember – CVE-2018-15427 – Cisco Video Surveillance ManagerNovember – CVE-2018-15439 – Cisco Small Business Switches

In the majority of the cases above, the backdoor accounts were nothing more than debugging profiles that have been left inside Cisco software/firmware after factory testing or debugging operations.

Five of the seven backdoor accounts were discovered by Cisco’s internal testers, with only CVE-2018-0329 and this month’s CVE-2018-15439 being found by external security researchers.

The company has been intentionally and regularly combing the source code of all of its software since December 2015, when it started a massive internal audit.

Cisco started that process after security researchers found what looked to be an intentional backdoor in the source code of ScreenOS, the operating system of Juniper, one of Cisco’s rivals. The Juniper ScreenOS backdoor allowed remote attackers to decrypt VPN traffic passing through Juniper devices running certain versions of ScreenOS.

Juniper suffered a massive reputational damage following the 2015 revelation, and this may secretly be the reason why Cisco has avoided using the term “backdoor account” all year for the seven “backdoor account” issues. Instead, Cisco opted for more complex wordings such as “undocumented, static user credentials for the default administrative account,” or “the affected software enables a privileged user account without notifying administrators of the system.”

It is true that using such phrasings might make Cisco look disingenuous, but let’s not forget that Cisco has been ferreting these backdoor accounts mainly on its own, and has been trying to fix them without scaring customers or impacting its own stock price along the way.

Side note: Today’s latest batch of Cisco security fixes also included patches for two other issues, both of which received a 9.8 severity rating on a scale from 1 to 10. The first was a now-classic Java serialization issue that leads to root-level remote code execution in Cisco Unity Express products, while the second was an authentication bypass due to an insecure configuration of Cisco Stealthwatch Management Console systems.

Related security coverage:

Cisco zero-day exploited in the wild to crash and reload devicesUS charges China, Taiwan firms with stealing Micron’s DRAM technology
Intel CPUs impacted by new PortSmash side-channel vulnerabilityCisco updates ASR 9000 edge routing platform to carry users to 5G TechRepublicMicrosoft working on porting Sysinternals to LinuxVirtualBox zero-day published by disgruntled researcherWPA3 Wi-Fi is here, and it’s harder to hack CNETFlaws in self-encrypting SSDs let attackers bypass disk encryption

Related Topics:

Data Centers

Security TV

Data Management

CXO

0