Democratic Underground Latest Greatest Lobby Journals Search Options Help Login
Google

Cisco's Backdoor For Hackers

Printer-friendly format Printer-friendly format
Printer-friendly format Email this thread to a friend
Printer-friendly format Bookmark this thread
This topic is archived.
Home » Discuss » Archives » General Discussion (1/22-2007 thru 12/14/2010) Donate to DU
 
FarCenter Donating Member (1000+ posts) Send PM | Profile | Ignore Thu Feb-04-10 12:19 PM
Original message
Cisco's Backdoor For Hackers
Andy Greenberg, 02.03.10, 01:45 PM EST
The methods networking companies use to let the Feds watch suspects also expose the rest of us.

ARLINGTON, Va. -- Activists have long grumbled about the privacy implications of the legal "backdoors" that networking companies like Cisco build into their equipment--functions that let law enforcement quietly track the Internet activities of criminal suspects. Now an IBM researcher has revealed a more serious problem with those backdoors: They don't have particularly strong locks, and consumers are at risk.

In a presentation at the Black Hat security conference Wednesday, IBM ( IBM - news - people ) Internet Security Systems researcher Tom Cross unveiled research on how easily the "lawful intercept" function in Cisco's ( CSCO - news - people ) IOS operating system can be exploited by cybercriminals or cyberspies to pull data out of the routers belonging to an Internet service provider (ISP) and watch innocent victims' online behavior.

"We need to balance privacy interests with the state's interest in monitoring suspected criminals," says Cross. "There's long been a political debate about where that balance should be. But there are also these serious underlying technical problems."

Cross revealed a collection of security weaknesses in Cisco's architecture that he says add up to a lawful intercept system that could be easily hijacked by a skilled cybercriminal. When hackers try to gain access to a Cisco router, the system doesn't block them after failed password-guessing attempts and it doesn't alert an administrator. Many Cisco routers are still vulnerable, he said, to a bug that was publicized in June 2008, since some administrators haven't implemented the patch that Cisco later released. And once data has been collected using the lawful intercept, it can be sent to any destination, not merely to an authorized user.

Each isn't a big deal, but when you add them all together the situation is fairly bleak," Cross told the Black Hat audience.

In an interview with Forbes following his talk, Cross expressed the most concern over an ISP's inability to audit whether someone had used the function. That invisibility, he said, was intended to hide the technique from ISP employees who might detect the intercept and alert the suspect under surveillance.

But the result, Cross says, is that any credentialed employee can implement the intercept to watch users, and the ISP has no method of tracking those privacy violations. "An insider who knows the password can use it without an audit trail and send the data to anywhere on the Internet," Cross says.

<SNIP>http://www.forbes.com/2010/02/03/hackers-networking-equipment-technology-security-cisco.html?feed=rss_technology_security
Printer Friendly | Permalink |  | Top

Home » Discuss » Archives » General Discussion (1/22-2007 thru 12/14/2010) Donate to DU

Powered by DCForum+ Version 1.1 Copyright 1997-2002 DCScripts.com
Software has been extensively modified by the DU administrators


Important Notices: By participating on this discussion board, visitors agree to abide by the rules outlined on our Rules page. Messages posted on the Democratic Underground Discussion Forums are the opinions of the individuals who post them, and do not necessarily represent the opinions of Democratic Underground, LLC.

Home  |  Discussion Forums  |  Journals |  Store  |  Donate

About DU  |  Contact Us  |  Privacy Policy

Got a message for Democratic Underground? Click here to send us a message.

© 2001 - 2011 Democratic Underground, LLC