__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Multiple Vulnerabilities in Cisco Secure Access Control Server [Cisco Security Advisory Document ID: 77820] January 8, 2007 17:00 GMT Number R-101 ______________________________________________________________________________ PROBLEM: Certain versions of Cisco Secure Access Control Server (ACS) for Windows and the Cisco Secure ACS Solution Engine are affected by multiple vulnerabilities that cause specific Cisco Secure services to crash. PLATFORM: The following products are vulnerable to one or more of the vulnerabilities, when running software versions prior to 4.1: Cisco Secure Access Control Server for Windows Cisco Secure Access Control Server Solution Engine DAMAGE: The CSAdmin service may crash. This vulnerability is also susceptible to a stack based overflow condition which may allow arbitrary code execution if successfully exploited. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Exploitation via the web administration ASSESSMENT: interface may allow arbitrary code execution at the administrator level. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-101.shtml ORIGINAL BULLETIN: Cisco Security Advisory: Document ID: 77820 http://www.cisco.com/en/US/products/products_security_ advisory09186a00807b8e55.shtml ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 77820 *****] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Access Control Server Document ID: 77820 Advisory ID: cisco-sa-20070105-csacs http://www.cisco.com/warp/public/707/cisco-sa-20070105-csacs.shtml Revision 1.0 For Public Release 2007 January 05 2200 UTC (GMT) -------------------------------------------------------------------------------- -------------------------------------------------------------------------------- Contents Summary Affected Products Details Impact Software Version and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice:FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary Certain versions of Cisco Secure Access Control Server (ACS) for Windows and the Cisco Secure ACS Solution Engine (here after both referred to as purely Cisco Secure ACS) are affected by multiple vulnerabilities that cause specific Cisco Secure services to crash. Two of the vulnerabilities may permit arbitrary code execution after exploitation of the specified vulnerability. Affected Cisco Secure ACS services, and the impact of the vulnerabilities are as follows: Specially Crafted HTTP GET Request Vulnerability: Processing a specially crafted HTTP GET request may crash the CSAdmin service. This vulnerability is also susceptible to a stack overflow condition. Specially Crafted RADIUS Accounting-Request Vulnerability: Processing a specially crafted RADIUS Accounting-Request packet may crash the CSRadius service. This vulnerability is also susceptible to a stack overflow condition. Specially Crafted RADIUS Access-Request Vulnerabilities: Processing a specially crafted RADIUS Access-Request packet may crash the CSRadius service. Cisco has made free software available to address this issue for affected customers. We would like to thank CESG's Vulnerability Research Group and National Infrastructure Security Co-ordination Centre (NISCC) for reporting several of these vulnerabilities to Cisco Systems. We greatly appreciate the opportunity to work with researchers on security vulnerabilities, and welcome the opportunity to review and assist in product reports. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa- 20070105-csacs.shtml. Affected Products Any version of Cisco Secure ACS prior to the versions listed in the Fixed Software table below may be susceptible to the listed vulnerabilities. Vulnerable Products The following products are vulnerable to one or more of the vulnerabilities, when running software versions prior to 4.1: Cisco Secure Access Control Server for Windows Cisco Secure Access Control Server Solution Engine To determine if you are running a vulnerable version of Cisco Secure ACS, first log into the Web administrative session for Cisco Secure ACS and on the home page at the bottom section of the screen will be the release information. The following example would be seen when running Cisco Secure ACS software version 4.0(1) Build 27: CiscoSecure ACS ACS software version 4.0(1) Build 27: Copyright information is seen underneath this information.Products Confirmed Not Vulnerable Cisco Secure ACS for Unix (CSU). Cisco CNS Access Registrar (CAR). Cisco Secure ACS server for Windows version 4.1(X) or later. Cisco Secure ACS server solution Engine version 4.1(X) or later. Details Cisco Secure ACS is a scalable, high-performance Remote Access Dial-In User Service (RADIUS) and Terminal Access Controller Access Control System Plus (TACACS+) security server. Multiple vulnerabilities exist in certain versions of the Cisco Secure ACS that may cause the services CSAdmin or CSRadius to crash. CSAdmin is the service that provides the web server for the ACS web administration interface. CSRadius is the service that communicates between the CSAuth module (the authentication and authorization service) and the access device that is requesting authentication and authorization services. Specially Crafted HTTP GET Request Vulnerability: This vulnerability is exploited by processing a specially crafted HTTP GET request. Upon successful exploitation, the CSAdmin service may crash. This vulnerability is also susceptible to a stack based overflow condition which may allow arbitrary code execution if successfully exploited. If this vulnerability is successfully exploited, the CSAdmin service will require a manual restart of the service. Normal Authentication, Authorization and Accounting (AAA) processing will continue. While CSAdmin is in the stopped state, users cannot access the Cisco Secure ACS administrative interface from any computer other than the Windows server or appliance on which it is running. With Cisco Secure ACS for Windows you can start or stop CSAdmin from the Windows Control Panel. With Cisco Secure ACS Solution Engine, you can restart the service by using only the appliance serial console. For further details on starting the CSAdmin service please refer to: /en/US/products/ sw/secursw/ps2086/products_user_guide_chapter09186a00806fe1f4.html#wp7264 This vulnerability is documented in Cisco Bug ID: CSCsd96293 ( registered customers only) -- Stack based overflow within CSAdmin when processing HTTP GET request Specially Crafted RADIUS Accounting-Request Vulnerability: This vulnerability is exploited by processing a specially crafted RADIUS Accounting- Request packet. Upon successful exploitation, the CSRadius service may crash and an exception trap error will be generated for the CSRadius service within the Windows Event Viewer System log. This vulnerability is also susceptible to a stack based overflow condition which may allow arbitrary code execution if successfully exploited. The RADIUS secret key that is shared between the Network Access Server (NAS) and the Cisco Secure ACS server and/or appliance is required to exploit this vulnerability. This vulnerability is documented in Cisco Bug ID: CSCse18278 ( registered customers only) -- Stack based overflow within CSRadius when processing Accounting-Request. (CVE-2006-4098) Specially Crafted RADIUS Access-Request Vulnerabilities: Several vulnerabilities exist in Cisco Secure ACS that may cause the CSRadius service to crash when processing a specially crafted RADIUS Access-Request packet. These vulnerabilities will not allow arbitrary code execution after successful exploitation. An exception trap error will be recorded within the CSRadius log file and an error will be seen for the CSRadius service within the Windows Event Viewer System log after successful exploitation. The RADIUS secret key that is shared between the Network Access Server (NAS) and the Cisco Secure ACS server and/or appliance is not required to exploit these vulnerabilities. These vulnerabilities are documented in Cisco Bug IDs: CSCse18250 ( registered customers only) -- CSRadius Service crashes when processing a specially crafted Access-Request packet. (CVE-2006-4097) CSCeg04788 ( registered customers only) -- CSRadius Service crashes when processing a specially crafted Access-Request packet. CSCeg04666 ( registered customers only) -- CSRadius Service crashes when processing a specially crafted Access-Request packet. Vulnerability Scoring Details Cisco is providing scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). Cisco will provide a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco PSIRT will set the bias in all cases to normal. Customers are encouraged to apply the bias parameter when determining the environmental impact of a particular vulnerability. CVSS is a standards based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. CSCsd96293 ( registered customers only) - Stack based overflow within CSAdmin when processing HTTP GET request. CVSS Base Score - 10 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required Complete Complete Complete Normal CVSS Temporal Score - 8.3 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCse18278 ( registered customers only) - Stack based overflow within CSRadius when processing Accounting-Request. CVSS Base Score - 6.0 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Required Complete Complete Complete Normal CVSS Temporal Score - 5.0 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCse18250 ( registered customers only) - CSRadius Service crashes when processing a specially crafted Access-Request packet. CVSS Base Score - 3.3 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required None None Complete Normal CVSS Temporal Score - 2.7 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCeg04788 ( registered customers only) - CSRadius Service crashes when processing a specially crafted Access-Request packet. CVSS Base Score - 3.3 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required None None Complete Normal CVSS Temporal Score - 2.7 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCeg04666 ( registered customers only) - CSRadius Service crashes when processing a specially crafted Access-Request packet. CVSS Base Score - 3.3 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required None None Complete Normal CVSS Temporal Score - 2.7 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed Impact Specially Crafted HTTP GET Request Vulnerability: Successful exploitation may result in the web administrative interface being unavailable until the CSAdmin Service is restarted from windows control panel. Normal Authentication, Authorization and Accounting (AAA) processing will continue. This vulnerability may allow arbitrary code execution if successfully exploited. Specially Crafted RADIUS Accounting-Request Vulnerability: Successful exploitation may result in RADIUS Authentication, Authorization and Accounting processing to not be performed until the CSRadius service is restarted. TACACS+ Authentication, Authorization and Accounting (AAA) processing will continue. Repeated exploitation could result in a sustained Denial-of-Service (DoS) condition of the RADIUS AAA services. This vulnerability may allow arbitrary code execution if successfully exploited. Specially Crafted RADIUS Access-Request Vulnerabilities: Successful exploitation may result in RADIUS Authentication, Authorization and Accounting processing to not be performed as the CSRadius service restarts. TACACS+ Authentication, Authorization and Accounting (AAA) processing will continue. Repeated exploitation could result in a sustained Denial-of-Service (DoS) condition of the RADIUS AAA services. Software Version and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance. Each row of the software table (below) describes one of the vulnerabilities described in this document. For each vulnerability the earliest possible Release that contains the fix is listed in the "Availability of First Fixed Release" column. A device running a release that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. The release should be upgraded at least to the indicated release or a later version (greater than or equal to the First Fixed Release label) or the appropriate patch applied. Vulnerability Major Software Release Availability of First Fixed Releases * HTTP Vulnerability 3.1(X) Vulnerable; Contact TAC 3.2(X) Vulnerable; Contact TAC 3.3(X) 3.3(4) Build 12. 4.0(X) Apply patch **. 4.1(X) Are not vulnerable Accounting-Request Vulnerability 3.1(X) Vulnerable; Contact TAC 3.2(X) Vulnerable; Contact TAC 3.3(X) 3.3(4) Build 12. 4.0(X) 4.0(1) Build 27. 4.1(X) Are not vulnerable Access-Request Vulnerabilities 3.1(X) Vulnerable; Contact TAC 3.2(X) Vulnerable; Contact TAC 3.3(X) 3.3(3) Build 11. 4.0(X) 4.0(1) Build 27. 4.1(X) Are not vulnerable Notes: * 3.3(4) Build 12 is available by contacting Cisco TAC. ** Patches for Cisco Secure Access Control Server for Windows are available for download from: http://www.cisco.com/pcgi-bin/tablebuild.pl/acs-win-3des?psrtdcat20e2 The patch name for the HTTP Vulnerability (CSCsd96293 ( registered customers only) ) is called: ACS-4.0.1-CSAdmin-CSCsd96293.zip: Patch for CSCsd96293 ACS-4.0.1-CSAdmin-CSCsd96293.txt: Readme for CSCsd96293 Patches for Cisco Secure Access Control Server Solution Engine are available for download from: http://www.cisco.com/pcgi-bin/tablebuild.pl/acs-soleng-3des?psrtdcat20e2 The patch name for the HTTP Vulnerability (CSCsd96293 ( registered customers only) is called: applAcs_4.0.1.44_Acs-40-CSCsd96293Patch.zip: Patch for CSCsd96293 applAcs_4.0.1.44-CSAdmin-CSCsd96293Readme.txt: Readme for CSCsd96293 Note: Installing this patch is mutually exclusive with an older patch for CSAdmin, which is also a security related fix - CSCse26719, which is referenced in a previous Cisco Security Response at http://www.cisco.com/warp/public/707/cisco-sr-20060623- acs.shtml. A combined patch will be released on January 12th 2007 and this advisory will be updated with the patch location. Workarounds For Cisco Secure ACS for Windows and Cisco Secure ACS Solution Engine to help mitigate the risks of these vulnerabilities, the following mitigations have been provided. The effectiveness of any mitigation or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied mitigation or fix is the most appropriate for use in the intended network before it is deployed. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-air-20070105-csacs.shtml Infrastructure ACLs (iACL) Apply access control lists (ACLs) on routers, switches and firewalls that filter traffic to the ACS so that traffic is only allowed from stations that need to remotely administer the box, or be authenticated, authorized, or provide accounting data against/to the ACS server. Refer to http://www.cisco.com/warp/public/707/iacl.html for examples on infrastructure ACLs. Anti-Spoofing To prevent spoofed IP packets with the source IP address set to that of the Cisco Secure ACS administrative management station from reaching the Cisco Secure ACS server, utilize anti-spoofing techniques. For more information on utilizing ACLs for anti-spoofing, refer to http://www.cisco.com/warp/public/707/21.pdf and http://www.ietf.org/rfc/rfc2827.txt. The Unicast Reverse Path Forwarding (Unicast RPF) feature helps to mitigate problems that are caused by forged IP source addresses that are passing through a router. Refer to http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fsecur_c/ fothersf/scfrpf.htm for more information. Obtaining Fixed Software Cisco will make free software available to address this vulnerability for affected customers. This advisory will be updated as fixed software becomes available. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html , or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Several of these vulnerabilities were reported to Cisco by CESG's Vulnerability Research Group and National Infrastructure Security Co-ordination Centre (NISCC). Status of this Notice:FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/ public/707/cisco-sa-20070105-csacs.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.0 2007-January-05 Initial public release [***** End Cisco Security Advisory Document ID: 77820 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-091: Tar Security Update R-092: Novell NetWare Client for Windows Vulnerabilities R-093: Security Vulnerabilities in the Java Runtime Environment R-094: Crashes with Evidence of Memory Corruption R-095: Apple QuickTime RTSP buffer overflow R-096: PDF XSS vulnerability announced at CCC R-097: Multiple Vulnerabilities in Cisco Clean Access R-098: OpenOffice.org Security Update R-099: Opera Web Browser Heap Corruption Vulnerability R-100: Opera Web Browser Object Typecasting Vulnerability