Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security Privacy Your Rights Online

Cisco Products Have Backdoors 555

Cbs228 writes "A Cisco Security Advisory released yesterday admits that "A default username/password pair is present in all releases of the Wireless LAN Solution Engine (WLSE) and Hosting Solution Engine (HSE) software. A user who logs in using this username has complete control of the device. This username cannot be disabled." Can we really trust closed-source vendors, such as Cisco, to develop secure products that are free of backdoors?"
This discussion has been archived. No new comments can be posted.

Cisco Products Have Backdoors

Comments Filter:
  • by Allen Zadr ( 767458 ) * <Allen.Zadr@nOspaM.gmail.com> on Thursday April 08, 2004 @04:10PM (#8807695) Journal

    There is no doubt that this is the sort of thing that all of the so called "tin-foil hat" crowd has been warning us about for years.

    I, for one, welcome the "I-told-you-so"s from our new paranoid overlords.

    On a more serious point, and on the paranoid side, I'm sure Cisco is only releasing this information because an employee either threatened to leak this information, or was mis-using this information to his/her own gain...

    However, if that's the case, wouldn't Cisco's fix simply change the password? I highly doubt that they will be embarassed enough to have learned a powerful life-lesson.

  • I... (Score:2, Insightful)

    by Seoulstriker ( 748895 ) on Thursday April 08, 2004 @04:10PM (#8807697)
    I simply can not believe this has happened. This is more boneheaded than what Microsoft has done for the past few years.
  • Trust No One (Score:5, Insightful)

    by aaron240 ( 618080 ) on Thursday April 08, 2004 @04:12PM (#8807719) Homepage
    Anything that can be exploited will be exploited. The key is to take every precaution possible--that's not possible when only a select few can see the code.
  • by macshune ( 628296 ) on Thursday April 08, 2004 @04:14PM (#8807760) Journal
    No, obviously not when you get right down to it. Just like we can't trust closed-source e-voting software with it comes to our republic (the U.S.:), we can't trust close-source vendors whose systems power our infrastructure...that, without, the world would cease to function as it does today.

    But what can anyone do? Are there any open-source makers of networking hardware?
  • How Stupid. (Score:1, Insightful)

    by DAldredge ( 2353 ) <SlashdotEmail@GMail.Com> on Thursday April 08, 2004 @04:14PM (#8807761) Journal
    How fucking stupid do you have to be to realize that this was a BAD THING? Damn, perhaps if Cisco stopped spending so much on stupid ads and rethought its dev process stupid shit like this would not happen.

    How did anyone EVERY think this was a 'good thing'???
  • No workarounds? (Score:5, Insightful)

    by Aardpig ( 622459 ) on Thursday April 08, 2004 @04:15PM (#8807790)

    The Cisco advisory points out that there are no workarounds. This would suggest that the problem cannot be remedied.

    However, the advisory also discusses how to obtain new software for their equipment. So it appears that there is a fix to the problem, via a software upgrade. In light of this, the 'no workarounds' stuff is rather misleading -- and when I first read it, it made my draw drop.

  • by Ithika ( 703697 ) on Thursday April 08, 2004 @04:16PM (#8807798) Homepage
    "However, if that's the case, wouldn't Cisco's fix simply change the password?"

    Doesn't sound like much of a fix to me... That barely comes into the category of workaround. Maybe issue-evasion.

    I see a great many people buying hardware from Cisco's competitors in the near-future. Like right now. I wonder how long it'll be before we find out what the user/pass pairs are?

  • Re:I... (Score:3, Insightful)

    by rgmoore ( 133276 ) * <glandauer@charter.net> on Thursday April 08, 2004 @04:16PM (#8807804) Homepage

    What makes you think that this was a Cisco policy? It's far more likely that this is the work of some rogue coder within Cisco who added it without anyone else's knowledge. It's not as though adding a backdoor password is very tough for somebody who has access to the relevant code. If there aren't detailed code reviews, a backdoor could hide out for a very, very long time.

  • by CrystalFalcon ( 233559 ) on Thursday April 08, 2004 @04:20PM (#8807882) Homepage
    Can we really trust closed-source venders, such as Cisco, to develop secure products that are free of backdoors?

    You can't trust open-source for this, either. Not unless you personally constructed every piece of the device, from the source code, to everything that interacts with the source code, including the compiler, the EEPROM burners, and the chipsets on the device itself.

    How do you know that the open source you are looking at actually is the one running in your device? You don't.

    How do you know that the code you are looking at, assuming that it is running in the device, wasn't modified by a malicious compiler? You don't.

    How do you know that the compiled code, assuming it is compiled correctly, wasn't altered in the transfer to the device? You don't.

    How do you know the other onboard chips aren't built with a backdoor, patching, hooking or circumventing whatever code is put in the device? You don't.

    What it boils down to is that trust is a very difficult animal, and at some point, you need to draw the line. Looking at the source is a meager guarantee for the device behaving well, in the case of a malicious vendor.

    The bottom line is that there are so many covert channels to insert code into your overall system today, as long as they are carried on the normal device acquisision channels, that you can't defend against an attack by a malicious vendor. What you can do is to count on their risk analysis, and expecting them to want to stay in business just as much as you do. It's not much, but it's pretty much the best we got.
  • by ls-lta ( 681694 ) <dont_send_spam AT attbi DOT com> on Thursday April 08, 2004 @04:20PM (#8807891)
    No, not really. The user id could be set by serial number (randomly) and you could keep track of who has what serial number, who is authorized to get the password, the password could also roll (think subscription revenue!).
  • Register, or else (Score:5, Insightful)

    by skidde ( 670293 ) on Thursday April 08, 2004 @04:21PM (#8807904) Homepage
    The patch can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/1105-h ost-sol ( registered customers only) .

    I love when companies release vital updates or other material, and then effectively force registration of all their clients. So either register with the mothership, or deal with a vulnerable program? Great.
  • by myst564 ( 196476 ) on Thursday April 08, 2004 @04:21PM (#8807910)
    Let's see..

    "Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability."

    This is probably a standard disclaimer in their security documents, but wouldn't you want them to be sure of the accuracy of their statements?

    Why can software/hardware companies get way with "We tried our best, honest!" ?

  • Re:Open Source (Score:2, Insightful)

    by gatki ( 110936 ) on Thursday April 08, 2004 @04:22PM (#8807922)
    Auditing the code only guarantees security if you trust that your compiler isn't compromised.

    Auditing the compiler's code doesn't guaranteee anything either. It too had to be compiled, and the compiler's compiler may have been compromised.
  • Re:Firmware? (Score:5, Insightful)

    by spoonyfork ( 23307 ) <spoonyfork AT gmail DOT com> on Thursday April 08, 2004 @04:23PM (#8807942) Journal

    Do they plan on releasing a firmware update?

    RTFA [cisco.com].

    If so, how do we know they aren't going to put another backdoor into that and simply change the information?

    You don't.

    Is there a way they can make the firmware patch open source without giving away their other "proprietary" source?

    If you own the affected products and require open source firmware patches then you should have thought of that before you bought the product. If you require open source hardware then buy open source hardware.

  • Re:Firmware? (Score:2, Insightful)

    by MarkGriz ( 520778 ) on Thursday April 08, 2004 @04:24PM (#8807955)
    Why the hell was this modded "Interesting". RTFA.
    It's software, it's been fixed, nothing to see here. Move along.
  • by akintayo ( 17599 ) on Thursday April 08, 2004 @04:25PM (#8807962)
    I have a problem with that scenario on two levels; important data should be properly backed up and two customers should be told about this 'feature'. I think some owners of critical data would have some reservations about allowing Cisco unfettered access to their data.
  • Re:I... (Score:5, Insightful)

    by YrWrstNtmr ( 564987 ) on Thursday April 08, 2004 @04:26PM (#8807970)
    If there aren't detailed code reviews...

    Like the parent said...boneheaded.
  • by Zathrus ( 232140 ) on Thursday April 08, 2004 @04:29PM (#8808016) Homepage
    I see a great many people buying hardware from Cisco's competitors in the near-future.

    What makes you think that they don't have a backdoor username/pw as well? It may not be hard coded (they could both be strings that are determined by a hash function, based on the date/time or some other changing value), but I'd bet you they're there, at least on any high end equipment. Why? So that the damn thing is supportable remotely... even after some idiot admin screws up everything else. And, no, resetting the firmware on these things to restore the default admin password isn't acceptable -- simply because in doing so you'd lose all the other settings (bad for two reasons -- 1) they usually take hours or days to setup correctly, 2) if you're accessing the box for support, you probably want to see what the hell happened in case it was a bug).
  • by *weasel ( 174362 ) on Thursday April 08, 2004 @04:29PM (#8808018)
    Simply add a 'reset' button. Or something like that handy little jumper you can switch on your motherboard in case someone forgets a bios password.

    A backdoor as cisco has is unacceptable in every way.
  • by bgog ( 564818 ) * on Thursday April 08, 2004 @04:31PM (#8808042) Journal
    How do you know that the open source you are looking at actually is the one running in your device?
    You compile it yourself.

    How do you know that the code you are looking at, assuming that it is running in the device, wasn't modified by a malicious compiler?
    True, but highly unlikley.

    How do you know that the compiled code, assuming it is compiled correctly, wasn't altered in the transfer to the device?
    Because I transfered it. Perhaps via serial cable or over a cable not on a public network.

    What it boils down to is that trust is a very difficult animal, and at some point, you need to draw the line.

    I draw the line at blatent backdoors. The difficulty of breaking into my router by giving me a bad compiler is FAR FAR FAR more difficult than a backdoor admin account. Once that gets out anyone can log in and do what they like.
  • by adamofgreyskull ( 640712 ) on Thursday April 08, 2004 @04:31PM (#8808058)
    It depends on the value of the information within. If it's important enough to worry about whether a master password exists...then I'd suggest that it's important enough that people will remember their password and not need it.

    If I buy a 50 quid wall safe and lose my key, I could probably go into any locksmiths and get a replacement key for that model safe. If I spend 1,000,000 on a bank vault I'd like to think that no generic or master key existed...

    Backing away from the analogy quietly for a moment..I think it would be pretty simple(for Cisco) to enable the backdoor login only via a console connected to the serial port and not remotely..
  • by hawkbug ( 94280 ) <psxNO@SPAMfimble.com> on Thursday April 08, 2004 @04:36PM (#8808117) Homepage
    while that sounds good, there are ISPs out there that lease routers to customers... on site. So, the customer would have physical access to the router even though they don't own it. Without padlocking the router shut, this would be very insecure. I'm taking the stance that there shouldn't be a back door at all.... Sure, maybe a way to reset the admin password, along with the entire flash rom, from the physical box... but backdoor? No way.
  • by stienman ( 51024 ) <adavis&ubasics,com> on Thursday April 08, 2004 @04:37PM (#8808127) Homepage Journal
    Can we really trust closed-source vendors, such as Cisco, to develop secure products that are free of backdoors?

    Yes. They have to keep an eye out for their customers. However, there are two ways of getting around this:

    Password can only be entered while someone is physically present - so you have to press a button on the device, then login with back door in the next 30 seconds. This proves access, and any company that has poor physical security is not likely to care about network security.

    Second use challenge-response password mechanisms. This prevents a 'global' backdoor, while still giving the manufacturer the ability to gain access. The user enters a generic name/pass ("lost", "password") the machine then responds with a 128 bit (hexadecimal) number (randomly generated) and the user provides both the serial number and this random number to the company. The company responds with a correct response (another 128 bit number, perhaps) and the device allows access.

    Combine either or both of these two methods with a "reset configuration to factory defaults when back door is used" and the company can claim that they are as secure as can be, without preventing the occasional user complaint that the hardware is a doorstop because some subadmin made a mistake changing the password.

    -Adam
  • by Allen Zadr ( 767458 ) * <Allen.Zadr@nOspaM.gmail.com> on Thursday April 08, 2004 @04:37PM (#8808131) Journal
    The problem here is that these routers are WIRELESS. All you need is proximity to use the secret ID. Block my MAC, I tell my MAC to use another address. Block all wireless, then what's the point of having a wireless product.

    The advisory (that link in the story) was pretty clear that there isn't a way to disable the use of this backdoor without a firmware upgrade.

  • by ScrappyLaptop ( 733753 ) on Thursday April 08, 2004 @04:38PM (#8808146)
    Um, checksums? You get the code from a trusted source and compile the source yourself? You know: config make make install Try it, you'll like it! The only place this won't work is firmware that you don't flash yourself. However, for that there are MD5-type solutions. You know, when you go to download and there is that tiny little file that just has a line of gibberish in it? Hell, they work great for compiled software too...
  • by C3ntaur ( 642283 ) <centaurNO@SPAMnetmagic.net> on Thursday April 08, 2004 @04:39PM (#8808154) Journal
    Not unless you personally constructed every piece of the device, from the source code, to everything that interacts with the source code, including the compiler, the EEPROM burners, and the chipsets on the device itself.

    And do you even have this option with closed source? You don't.

    Believe me, if the end application is valuable enough, someone will take the time and effort to run down the entire audit trail you described, if given the source code to do so. Personally, I like having the option. Trust, but verify.

  • by Anonymous Coward on Thursday April 08, 2004 @04:40PM (#8808171)
    We maintain a very substantial annual contract with Cisco. I can tell you that while our service has varied a bit in terms of engineering skill over the years, overall it has been outstanding. They maintain, by and large, the most thoroughly documented product base of any major hardware vendor.

    Second of all, when you read those two bug toolkit ID's, you will notice that there are patches directly available to fix the problem. Oh no, not a patch. Pfffft.
  • by Fez ( 468752 ) * on Thursday April 08, 2004 @04:41PM (#8808185)
    Efficient routers have a similar feature. They have a button on the bottom that when pressed for 5 seconds, it will take the last few digits of the serial number as a console-only password. No settings are lost, but you can get in to change the password. At least this is protected by limiting a person to having physical access.

    Also of note on Efficient SDSL routers (and likely others) the decimal equivalent of the last octets of the MAC address is the serial number. Useful if you don't have physical access to the router.
  • No (Score:4, Insightful)

    by jc42 ( 318812 ) on Thursday April 08, 2004 @04:42PM (#8808205) Homepage Journal
    Can we really trust closed-source vendors, such as Cisco, to develop secure products that are free of backdoors?

    Simple question, with an even simpler answer: No.

    If you want to be wordier, you can make the general statement that the reason for closed source is that there are things in the source that the vendor doesn't want you to know about.

    Those things may be innocent, such as debugging hooks, that you'd probably approve of if you knew, but which they don't want made public because then competitors' support people could sabotage the equipment during a support call. Or they could be not so innocent, such as collecting date from your network for commercial use (i.e., selling it to your competitors). Or maybe they don't want you to see the low quality of the code.

    But if the source is hidden, there's a reason, and the reason can be summarized as "They don't want you to know about something in there."

    If you have any security concerns at all, you should follow the advice that the security folks have been giving for years: Don't run software unless you've compiled it yourself (preferably using a compiler from a different vendor). Otherwise, you have no way of knowing what's hidden inside the binaries.

    Of course, in whatever passes for the Real World around here, some vendors are more trustworthy than others. We've had few actual problems like this with open-source vendors, though there have been a few incidents. It's a lot harder for an open-source vendor to get away with such tricks for very long.

    But in general, you should be aware that if they don't want you to see the source, there is probably a good reason.

  • by allyourbasebelongtou ( 765748 ) on Thursday April 08, 2004 @04:49PM (#8808307) Homepage
    This is the most fundamental problem with closed source: even if the underlying code is 100% perfect, bug-free, and wonderfully coded, there is no mechanism to prevent the last developer with sign-off on a project from slipping something nefarious in as code goes into "release" status.

    I say this because, IMHO, Cisco's customers generally trust both them as a company and their products. In short, they've done a good job, for a closed source firm, of keeping the perception that they run a tight ship and keep their corporate nose clean.

    That said, this is a ding, no doubt, but the bigger question here is while this backdoor was arguably somewhat obscure, it still existed. Even if no one "on the outside" ever learned of its existence, its very existence is troubling.

    This is the type of thing that typically would have been caught in no time by the average open-source code-troller (much less a developer) quite quickly.

    Sure, Cisco has a decent name, but what about companies that don't have the positive overall goodwill/reputation that Cisco does?

    The notion that closed source software is "just as good" or even "more secure" is just plain wack-a-loo. (You can quote me on that.)
  • by egriebel ( 177065 ) * <edgriebel AT gmail DOT com> on Thursday April 08, 2004 @04:52PM (#8808357) Journal
    I'm going to go out on a limb and predict tons of posts of "dump cisco now!!" here. It'll never happen, Cisco will shrug this off. There's no way that the corporate infrastructure is going to be torn up, Cisco has too much penetration and momentum. Acutally, I bet it won't even hit mainstream media and be barely a footnote in NetworkWorld and related trade rags.

    There will be no wholesale move off of Cisco products. Why?

    1. Who else are you going to use?
    2. Who is going to pay for the new hardware?
    3. When are you going to do the upgrading?

    Let's roleplay the conversation between the CIO and CEO/COO:

    CTO: Hey boss, I need $x million to replace all our Cisco equipment NOW!
    CEO: Hmm, that's a lot of work and money, are they broken?
    CTO: Well, no, but there's an extremely serious vulnerability!
    CEO: <blinks>
    CTO: Every Cisco box has the same administrative password!
    CEO: <starts to watch the window washers and birds outside>
    CTO: Anyone can log in to our systems with this password
    CEO: Hmm, I see....Is that bad?
    CTO: Yes, which is why they need to be replaced.
    CEO: Well, it certainly sounds serious. Why don't you prepare a proposal, get buyin with the Regional VPs and Directors, run it by Frank in operations, and then talk to my assistant Tiffany and get some time on my schedule.
    CTO: Sir, I think it should be expedited.
    CEO: Yes, hmm. So have you heard how Tiger is doing at the Masters today?

    The bottom line is, most CIO/CTO's of non-IT companies could give a flying f**k what runs their networks as long as it works, stays up most of the time, is not too expensive, and is recommended.

  • by Anonymous Coward on Thursday April 08, 2004 @04:53PM (#8808370)
    No no, they put a modem on the rs232 analyzer that's in their modem port. You "do the magic" they send the recorded bits off to alt.hack.yerEmployersAboutToDie and viola. In a few months you're lining up with all your former coworkers at the local unemployment shop while management sorts out the cords on their golden parachutes. bk425
  • by ph4s3 ( 634087 ) on Thursday April 08, 2004 @05:03PM (#8808514)
    RTFA moron.

    It clearly states that customers without support contracts or with uncooperative 3rd party vendors can go through the CISCO TAC (number listed on reference article) to get the proper patches.

    Everyone affected, assuming they at least have the serial number still on the box, can get the patch, which is The Right Thing To Do(tm).
  • by arivanov ( 12034 ) on Thursday April 08, 2004 @05:20PM (#8808767) Homepage
    Really?

    They continuously use codebase from the opensource parts of the software world and lie about it. The only OSS component they currently admit to is the regexp library. In fact they have used code from xntpd (and were bug for bug vulnerable to NTP exploits), OpenSSL, OpenSSH, so on so forth, ad naseum. When a vulnerability in any of these comes around they never admit it because the IOS sacred cow is supposedly pure and not infected by any opensource (besides regexp). This continues until someone starts running the exploits versus their gear. And after that ... BANG... Check BUGTRAQ for the SSH and NTP exploits as a fine example. I bet there are others as well.

    They constantly have idiotic ideas like CDP which are insecure by design and turned on by default.

    They have promoted a very long list of outright lies including security ones in the exam preparation materials and exam question. That is also besides the fact that Cisco does not consider the analysis for correctness and sane security practice of these materials to be fair use and disallows quoting them. Here is one that has managed to get through:
    http://lists.netsys.com/pipermail/full-d isclosure/ 2003-October/012809.html

    There are many others.

    So on so forth. Ad naseum. If you think that Microsoft is vile you definitely have not had to do a lot of network engineering especially with Cisco kit...
  • by txviking ( 768200 ) on Thursday April 08, 2004 @05:31PM (#8808893)

    I think the point is:

    In an age of acces through networks, is it possible to trust any private organization enough to not oversee them with what they are doing ?

    Or is it almost obligatory to know exactly what a particular device/computer etc. does, or at least have the possibility of own, or third party assessment.

  • by Valar ( 167606 ) on Thursday April 08, 2004 @05:50PM (#8809088)
    A lot of this kind of discussion came up in one of the recent e-voting stories. The problem is, if I use an open source compiler (assuming the code is audited by a non-malicious party, in the worse case, me), then you would have to resort to a hardware based attack (i.e. the device essentially 'patches' in the exploit). Of course, this is a lot harder than people seem to think. What if I, for example, compiled it with a compiler that used stack and memory map randomization? The hardware would patch over the wrong functionality. Suddenly, the router would not function as intended and it would be obvious that shenanigans were occuring. So then, the hardware would have to have a totally seperate control system outside of what was availible in the software. It might, for example, interpret certain seemingly normal sequence of packets as a command to send back some naughty data. BUT all the logic would have to be implemented in hardware, which would lead to a noticable increase in development and production costs. In fact, I think that from a practical standpoint, a complex backdoor system would far overshadow the actual engineering work for the router itself.
  • by Anonymous Coward on Thursday April 08, 2004 @06:19PM (#8809431)
    How about this for a headfuck...

    Maybe there is no backdoor... until you install the patch?
  • by Anonymous Coward on Thursday April 08, 2004 @06:46PM (#8809708)
    SCORE: 1 for the "slashdot mind-droids", 0 for Cisco!!!

    Really it isn't a mistake to consciously create a backdoor is it

  • by Anonymous Coward on Thursday April 08, 2004 @07:14PM (#8810009)
    > history has shown that they
    > are far more trustworthy.

    With that you effectively demonize any person who works for a company that is not open source based. I work at a place that does 50% military work - closed source by definition I suppose. Everybody I know there tries hard to make a good product. We perform code reviews and quality control and do the best we can to provide a product that is what the customer wants and has paid for. Your black-and-white strokes aren't very fair to your fellow humans who don't happen to work in an environment of which you approve.

    w

  • by Pii ( 1955 ) <jedi @ l i g h t s a b e r.org> on Thursday April 08, 2004 @09:00PM (#8810912) Journal
    For starters, we're not talking about "routers" at all, smart guy.

    Second, your proximity to a wireless device doesn't mean you have administrative access even to the device you are associated with.

    As has been pointed out repeatedly in this thread, access to the administrative interface of Cisco devices can easily be restricted through the use of a simple Access Control List.

    I could give you the vty (telnet) and enable passwords to 100s of devices I've set up that are connected to the Internet right now, and there's not a damn thing you'd be able to do to them.

    This entire thread is much ado about nothing, and most of the comments I've seen are either from the agenda driven, or tragically misinformed.

  • by JWSmythe ( 446288 ) * <jwsmytheNO@SPAMjwsmythe.com> on Thursday April 08, 2004 @10:31PM (#8811590) Homepage Journal
    That punishment doesn't necessarly fit the crime.

    I took a short (20 minute) job today, which involved fixing a customer's Cisco Catalyst 2924. There was an enable password set, but no one knew what it was. They wanted to make some network changes, most of which involved changing a couple port configurations. Zzz...

    So I, not responsible for the lost password, took the "punishment" for the old admin loosing the password. Aparently the guy doesn't work for them anymore or whatever. Hell, I got paid for an hour, what do I care. :)

    I hope this changes their strategy of putting in secret passwords. They're into security enough to know that is very dangerous. Secrets are not well kept, and someone will always leak.

It's a naive, domestic operating system without any breeding, but I think you'll be amused by its presumption.

Working...