Lucene search

K
ciscoCiscoCISCO-SA-20140522-CVE-2014-3276
HistoryMay 22, 2014 - 3:44 p.m.

Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability

2014-05-2215:44:22
tools.cisco.com
15

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

EPSS

0.002

Percentile

58.8%

A vulnerability in Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to cause the affected system to stop processing Remote Authentication Dial-In User Service (RADIUS) packets.

The vulnerability is due to improper implementation of deadlock code when the system receives crafted RADIUS accounting packets from two different network access servers (NASs). An attacker could exploit this vulnerability by crafting RADIUS account packets and sending them to the affected system. An exploit could allow the attacker to cause the RADIUS process to become unresponsive, causing the affected system to stop processing RADIUS packets.

Cisco has confirmed the vulnerability in a security notice; however, software updates are not available.

To exploit this vulnerability, an attacker must authenticate to an affected device. This access requirement decreases the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscoidentity_services_engine_softwareMatchany
OR
ciscoidentity_services_engine_softwareMatchany
VendorProductVersionCPE
ciscoidentity_services_engine_softwareanycpe:2.3:a:cisco:identity_services_engine_software:any:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

EPSS

0.002

Percentile

58.8%

Related for CISCO-SA-20140522-CVE-2014-3276