Lucene search

K
certCERTVU:443108
HistoryJan 15, 2007 - 12:00 a.m.

Cisco Secure Access Control Server fails to properly handle specially crafted Access-Request messages

2007-01-1500:00:00
www.kb.cert.org
7

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.022 Low

EPSS

Percentile

89.5%

Overview

Several vulnerabilities in the RADIUS server supplied with Cisco Secure ACS products could allow a remote attacker to execute arbitrary code on an affected system.

Description

Cisco Secure ACS is a Remote Access Dial-In User Service (RADIUS) and Terminal Access Controller Access Control System Plus (TACACS+) security server. The RADIUS protocol is handled by the CSRadius component of the Cisco Secure ACS product which is run as a service in Windows under the Local System account.

Several vulnerabilities, including a heap overflow in handling of the “Tunnel-Password” attribute, exist in the way the CSRadius service handles certain RADIUS Access-Request packets. These vulnerabilities may allow a remote attacker with the ability to craft RADIUS packets to cause the CSRadius service to crash.

Cisco states that versions of the Cisco Secure Access Control Server for Windows and Cisco Secure Access Control Server Solution Engine prior to 4.1 are affected by these issues. Cisco also states that the RADIUS secret key that is shared between the Network Access Server (NAS) and the Cisco Secure ACS server and/or appliance is not required to exploit these vulnerabilities.


Impact

A remote unauthenticated attacker may be able to cause the CSRadius service to crash, thereby causing a denial of service. Cisco states that these vulnerabilities will not allow an attacker to execute arbitrary code after successful exploitation.


Solution

Upgrade

Cisco has published Cisco Security Advisory cisco-sa-20070105-csacs in response to this issue. Users of affected software are encouraged to review this advisory and upgrade their software accordingly.


Workarounds

In addition to updated versions of the software, Cisco has published several workarounds for this issue. Users, particularly those who are unable to upgrade their software, are encouraged to review the workarounds described in Cisco Security Advisory cisco-sa-20070105-csacs.


Vendor Information

443108

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco Systems, Inc. __ Affected

Updated: January 15, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Cisco has published Cisco Security Advisory cisco-sa-20070105-csacs in response to this issue. Users of affected software are encouraged to review this advisory and upgrade their software accordingly.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23443108 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

These issues were publicly reported in Cisco Security Advisory cisco-sa-20070105-csacs. The “Tunnel-Password” heap overflow (CVE-2006-4097) issue was reported by the NISCC Vulnerability Management Team. NISCC, in turn, thanks the CESG Vulnerability Research Group for reporting this issue to them.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2006-4097
Severity Metric: 2.36 Date Public:

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.022 Low

EPSS

Percentile

89.5%

Related for VU:443108