Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:3781
HistoryNov 22, 2002 - 12:00 a.m.

CERT Advisory CA-2002-32 Backdoor in Alcatel OmniSwitch AOS

2002-11-2200:00:00
vulners.com
14

0.009 Low

EPSS

Percentile

82.3%

-----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2002-32 Backdoor in Alcatel OmniSwitch AOS

Original release date: November 21, 2002
Last revised: –
Source: CERT/CC, Alcatel

A complete revision history can be found at the end of this file.

Systems Affected

 * Alcatel  OmniSwitch  7700/7800  switches running Alcatel Operating
   System (AOS) version 5.1.1

Overview

Alcatel has recently discovered a serious vulnerability in AOS version
5.1.1. Exploitation of this vulnerability can lead to full
administrative control of the device running AOS.

I. Description

AOS typically runs on network infrastructure devices, such as the
Alcatel OmniSwitch 7000 series switch. According to Alcatel:

 During an NMAP audit of the AOS 5.1.1 code that runs on the Alcatel
 OmniSwitch  7700/7800  LAN  switches,  it  was  determined a telnet
 server  was listening on TCP port number 6778. This was used during
 development to access the Wind River Vx-Works operating system. Due
 to  an  oversight,  this  access  was  not removed prior to product
 release.

Further information about this vulnerability may be found in
VU#181721. This issue is also being referenced as CAN-2002-1272:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1272

II. Impact

An attacker can gain full access to any device running AOS version
5.1.1, which can result in, but is not limited to, unauthorized
access, unauthorized monitoring, information leakage, or denial of
service.

III. Solution

Upgrade to AOS 5.1.1.R02 or AOS 5.1.1.R03

Contact Alcatel's customer support for the updated AOS.

Workarounds

Block access to port 6778/TCP at your network perimeter.

Appendix A. - Vendor Information

VU#181721 was written by Alcatel. As new vendor information is
reported to the CERT/CC, we will update VU#181721 and note the changes
in our revision history.

Appendix B. - References

1. VU#181721:   Alcatel  OmniSwitch  7700/7800  does  not  require  a
   password for accessing the telnet server -
   http://www.kb.cert.org/vuls/id/181721

2. OmniSwitch_7000_brief -
   http://www.ind.alcatel.com/nextgen/OmniSwitch_7000_brief.pdf

3. CAN-2002-1272 -
   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1272
 _________________________________________________________________

We thank Olivier Paridaens and Jeff Hayes of Alcatel for reporting
this issue.
_________________________________________________________________

Author: Ian A. Finlay.


This document is available from:
http://www.cert.org/advisories/CA-2002-32.html


CERT/CC Contact Information

Email: [email protected]
Phone: +1 412-268-7090 (24-hour hotline)
Fax: +1 412-268-6989
Postal address:
CERT Coordination Center
Software Engineering Institute
Carnegie Mellon University
Pittsburgh PA 15213-3890
U.S.A.

CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) /
EDT(GMT-4) Monday through Friday; they are on call for emergencies
during other hours, on U.S. holidays, and on weekends.

Using encryption

We strongly urge you to encrypt sensitive information sent by email.
Our public PGP key is available from
http://www.cert.org/CERT_PGP.key

If you prefer to use DES, please call the CERT hotline for more
information.

Getting security information

CERT publications and other security information are available from
our web site
http://www.cert.org/

To subscribe to the CERT mailing list for advisories and bulletins,
send email to [email protected]. Please include in the body of your
message

subscribe cert-advisory

  • "CERT" and "CERT Coordination Center" are registered in the U.S.
    Patent and Trademark Office.

NO WARRANTY
Any material furnished by Carnegie Mellon University and the Software
Engineering Institute is furnished on an "as is" basis. Carnegie
Mellon University makes no warranties of any kind, either expressed or
implied as to any matter including, but not limited to, warranty of
fitness for a particular purpose or merchantability, exclusivity or
results obtained from use of the material. Carnegie Mellon University
does not make any warranty of any kind with respect to freedom from
patent, trademark, or copyright infringement.
_________________________________________________________________

Conditions for use, disclaimers, and sponsorship information

Copyright 2002 Carnegie Mellon University.

Revision History
November 21, 2002: Initial release

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8

iQCVAwUBPdz1QmjtSoHZUTs5AQEgCwQA1FMmPs+PRy16ZmVS9RatWwRYU/rHSKsJ
WteEDnEVZwOe9tcoZ4WB2lN0NICzpz4ioSeUDTdbo8yOTFpBfM+U4S2/7/ZOWaE5
fBGS3T+9aeecf9t2i1Zavnyr8UNa3MXTo3p4ZC/pBECzSNVxerg7PtHfT8Ee9oLR
29A2ql3qqA0=
=pt0A
-----END PGP SIGNATURE-----

0.009 Low

EPSS

Percentile

82.3%

Related for SECURITYVULNS:DOC:3781