-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1377
  Cisco Secure Access Control System Remote Code Execution Vulnerability
                                4 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0253  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Secure Access Control System Remote Code Execution Vulnerability

Critical
Advisory ID:
cisco-sa-20180502-acs1
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCve69037
 
CVE-2018-0253
 
CWE-20
 
CVSS Score:
Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0253
 
CWE-20
Summary

  o A vulnerability in the ACS Report component of Cisco Secure Access Control
    System (ACS) could allow an unauthenticated, remote attacker to execute
    arbitrary commands on an affected system. Commands executed by the attacker
    are processed at the targeted user's privilege level.

    The vulnerability is due to insufficient validation of the Action Message
    Format (AMF) protocol. An attacker could exploit this vulnerability by
    sending a crafted AMF message that contains malicious code to a targeted
    user. A successful exploit could allow the attacker to execute arbitrary
    commands on the ACS device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-acs1

Affected Products

  o Vulnerable Products

    This vulnerability affects all releases of Cisco Secure ACS prior to
    Release 5.8 Patch 7. Administrators can use one of the following methods to
    determine which Cisco Secure ACS release is running on a device.

    Cisco Secure ACS CLI

    The show version command can be issued from the Cisco Secure ACS CLI. The
    following example shows the output of the show version command for a device
    that is running Cisco Secure ACS 5.8.0.32 with Cumulative Patch 1
    installed:

        acs55/admin# show version

        Cisco Application Deployment Engine OS Release: 2.2
        ADE-OS Build Version: 2.2.2.013
        ADE-OS System Architecture: x86_64

        Copyright (c) 2005-2015 by Cisco Systems, Inc.
        All rights reserved.
        Hostname: acsx5


        Version information of installed applications
        ---------------------------------------------


        Cisco ACS VERSION INFORMATION
        -----------------------------
        Version : 5.8.0.32
        Internal Build ID : B.442
        Patches :
        5-8-0-32-1

        acs55/admin#

    Cisco Secure ACS Web-Based Interface

    To determine which release of Cisco Secure ACS is running on a device, log
    in to the Cisco Secure ACS web-based interface and click the About link in
    the top right corner of the screen.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that the following Cisco Secure ACS products are not
    affected by this vulnerability:

      - Cisco Secure Access Control Server Express
      - Cisco Secure Access Control Server for Windows
      - Cisco Secure Access Control Server Solution Engine
      - Cisco Secure Access Control Server View

Details

  o Cisco Secure ACS operates as a centralized RADIUS and TACACS+ server,
    combining user authentication, user and administrator device access
    control, and policy control into a centralized identity networking
    solution. Cisco Secure ACS provides central management of access policies
    for device administration and wireless, wired 802.1x, and remote VPN access
    scenarios. The identity stores can be internal or external. An internal
    identity store has user credential information stored in an internal
    database. With an external identity store, Cisco Secure ACS will retrieve
    information from an external database.

    Note: The Cisco Secure ACS product offering is no longer being sold after
    August 30, 2017. Customers may view the end-of-life notice.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Secure ACS Release 5.8.0.32 with
    Cumulative Patch 7. The software can be downloaded from the Software Center
    on Cisco.com by clicking Browse All and navigating to Security > Network
    Visibility and Segmentation> Secure Access Control System > Secure Access
    Control System 5.8.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researchers Mikhail Klyuchnikov and Yury
    Aleynov from Positive Technologies for finding and reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuvzi4x+lLeg9Ub1AQjHMA/9GkaOqO7yKjJXVy6bNhvPrU8AJSat7Bw6
Q7UV+Dh+bgQYALhG7Rbiznt/zC/o9FnEVk4BjdfwrXjoZXlFU7DGwe62QNTnzogm
+CuIgaCD0y9v9yZGz0GnohQfGWjiW1egLZjfBlBFcZYbMc98j+nQ1iDshcb8/HGG
FT9e8M6vxGEZcfnZWbx7zB79ipM+lIXDCSqVuQUaYensWM0IwtETqZcArwEymRbv
gCDWsVQ04Uzm/pHt9lNpdeZeN8qMNC5PCcjiD09SuCxwniOTQugXeyHNnk64OdKJ
7zhfMh08TgdUVCRGszsLE/cCSZcuUEYd+MTlQCVy61XP9z4YXZcO1kg0Jjqbaz8f
TTIxgWoXcqUdJLh0rM+dOqC9VnjdhaIjvHQbMFXd1M/ZzjcLtaUaOup24T6c4nQt
SHyoD6U26WcyL0H1I4hXCJkVQKZxDILlopjkEK026EHCXEuAzRn2ynDWfVBWhfkC
h40fOh+zH2WyPhe94nJvrTryxHn9UWTTLgZ7GS/3qqKEnRscCJhgGKON7lHov5o2
qeco+bWz4Gw8q/z9gy+DSWLKjqkx4E9qLDPNYYu41XU25eAVBd0cW6fXjGADHIGj
0EeJiMLwySwEwbQCjKUuDNQusSAxpanDbQZqMCJKPqI/wWaJD4N/Vn1cETBHSiTM
gULAW7wXXV4=
=ALHV
-----END PGP SIGNATURE-----