exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

CiscoACS.txt

CiscoACS.txt
Posted Apr 24, 2003
Site cisco.com

Cisco Security Advisory - Cisco Secure ACS for Windows is vulnerable to a buffer overflow on the administration service which runs on TCP port 2002. Exploitation of this vulnerability results in a Denial of Service, and can potentially result in system administrator access. Cisco Secure ACS versions up to and including version 2.6.4 , 3.0.3, and 3.1.1 are affected by this vulnerability.

tags | advisory, denial of service, overflow, tcp
systems | cisco, windows
SHA-256 | 480f30faba4a7dc1e5a194019281b719a20ce957e96e56bdb9b229dec2c34792

CiscoACS.txt

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Secure Access Control Server for
Windows Admin Buffer Overflow Vulnerability
=======================================================================

Revision 1.0


For Public Release 2003 April 23 08:00 (GMT)

- ------------------------------------------------------------------------


Summary
=======

Cisco Secure ACS for Windows is vulnerable to a buffer overflow on the
administration service which runs on TCP port 2002. Exploitation of this
vulnerability results in a Denial of Service, and can potentially result
in system administrator access. Cisco is providing repaired software,
and customers are recommended to install patches or upgrade at their
earliest opportunity. Workarounds can be implemented, and consist of
blocking external access to port 2002 on the ACS.

This issue is documented in Cisco Bug ID CSCea51366. This issue is also
being referenced in the Mitre CVE as CAN-2003-0210.

This advisory is available at
http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml.


Affected Products
=================

Cisco Secure ACS versions up to and including version 2.6.4 , 3.0.3, and
3.1.1 are affected by this vulnerability.

No other Cisco products are affected by this vulnerability.
Specifically, Cisco Secure ACS for UNIX is NOT affected by this
vulnerability.


Details
=======

Cisco Secure ACS for Windows provides a Web-based management interface,
termed CSAdmin, which listens on TCP port 2002. A buffer overflow
vulnerability occurs during CSAdmin process servicing login requests.
Once a sufficiently long user parameter is received by the server, this
can cause the buffer overflow, which would typically result in the
service hanging until it can be restarted. It is possible that a buffer
overflow could be performed that would result in the compromise of the
system and permit remote control of the system.

This issue is resolved by applying the patch files to repair the CSAdmin
program, and will be repaired in future versions of CSAdmin.

Bug ID
CSCea51366


Impact
======

Customer installations of Cisco Secure ACS for Windows that provide
unrestricted access to all ports on the server may be vulnerable to a
Denial of Service, or potentially a root compromise. It is recommended
that customers upgrade to repaired versions of Cisco Secure ACS, or
install Cisco Secure ACS such that external access to management
interfaces is eliminated or severely restricted.


Software Versions and Fixes
===========================

Fixes to the CSAdmin will be included in ACS for Windows versions 3.0.4,
3.1.2, and later, which will become available on the Cisco website.
Patch files for 2.6.4, 3.0.3, and 3.1.1 are currently available on the
Cisco website. Customers running versions earlier than 2.6.4, 3.0.3, or
3.1.1 will need to upgrade to those versions to apply the patch files.

The patch files that resolve this problem for specific versions are as
follows:

* ACS 3.1(1) - CSAdmin-Patch-3.1-1-27.zip
* ACS 3.0(3) - CSAdmin-Patch-3.0-3-6.zip
* ACS 2.6 - CSAdmin-patch-2.6-4-4.zip

Customers that are logged into the Cisco website can download these
files at: http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs-win.


Obtaining Fixed Software
========================

Cisco is offering free software upgrades to remedy this vulnerability
for all affected customers. Customers may only install and expect
support for the feature sets they have purchased.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should
contact that support organization for assistance with the upgrade, which
should be free of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades or patch files by contacting the Cisco
Technical Assistance Center (TAC). In those cases, customers may only
upgrade to a later version of the same release to which they are
entitled, or the patch files for that release. TAC contacts are as follows:

* +1 800 553 2447 (toll-free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* email: tac@cisco.com <mailto:tac@cisco.com>.

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.

Please have your product serial number available and give the URL
<http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml> of
this notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades


Workarounds
===========

It is recommended that customers patch systems, or upgrade to repaired
versions of Cisco Secure ACS. Alternatively, the vulnerability can be
mitigated by blocking access to the ACS on port 2002, as well as
strictly limiting the access to internal hosts that have reason to
connect to the ACS. This can be accomplished with access control lists
on routers or firewalls.


Exploitation and Public Announcements
=====================================

The Cisco PSIRT was made aware of this vulnerability by the NSFOCUS
Security Team, who are also releasing an advisory regarding this issue.
Their advisory will be available at
http://www.nsfocus.com/english/homepage/sa2003-04.htm.

Cisco is unaware of malicious use of the vulnerabilities described in
this advisory.


Status of This Notice: Final
============================

This is a final notice. Although Cisco cannot guarantee the accuracy of
all statements in this notice, all the facts have been checked to the
best of our ability. Cisco does not anticipate issuing updated versions
of this notice unless there is some material change in the facts. Should
there be a significant change in the facts, Cisco may update this notice.


Distribution
============

This notice will be posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml. In
addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:

* cust-security-announce@cisco.com
* bugtraq@securityfocus.com
* full-disclosure@lists.netsys.com
* first-teams@first.org (includes CERT/CC)
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* comp.dcom.sys.cisco
* Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's
worldwide web. Users concerned about this problem are encouraged to
check the URL given above for any updates.


Revision History
================

Revision 1.0 2003-April-23 Initial public release.


Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security
notices. All Cisco Security Advisories are available at
http://www.cisco.com/go/psirt.

- ------------------------------------------------------------------------

This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the
text, provided that redistributed copies are complete and unmodified,
and include all date and version information.

- ------------------------------------------------------------------------


-----BEGIN PGP SIGNATURE-----
Version: PGP 7.0

iQA/AwUBPqapLHsxqM8ytrWQEQIWcACbBqmNMFSporlsPVYxRXX/F++eX24AoPQo
t6XogXie9wfpjsuZRwvDAWJ9
=kxnC
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close