-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.0146.2
          Cisco Modular Encoding Platform D9036 Software Default
                         Credentials Vulnerability
                              25 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Modular Encoding Platform D9036 Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6412  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-d9036

Revision History:  January 25 2016: Added CVE
                   January 21 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability

Advisory ID: cisco-sa-20160120-d9036

Revision 1.0

For Public Release 2016 January 20 16:00  UTC (GMT)
+-------------------------------------------------------------------------------

Summary
=======
A vulnerability in Cisco Modular Encoding Platform D9036 Software could allow an unauthenticated, remote attacker to log in to the system shell with the privileges of the root user. 
 
The vulnerability occurs because the root user has a default and static password. This account is created at installation and cannot be changed or deleted without impacting the functionality of the system. An attacker could exploit this vulnerability by remotely connecting to the affected system via SSH using this account. Successful exploitation could allow the attacker to access the system with the privileges of the root user.

In addition to the root user, the guest user account also has a default and static password. The guest account is created at installation and cannot be changed or deleted without impacting the functionality of the system. However, this account has limited privileges on the system.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. 

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160120-d9036

- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=tkHe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eIgF
-----END PGP SIGNATURE-----