-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2653
       Cisco Prime Access Registrar Denial of Service Vulnerability
                             6 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Access Registrar
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0421  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cpar-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Access Registrar Denial of Service Vulnerability

Priority:         High
Advisory ID:      cisco-sa-20180905-cpar-dos
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvk08672
 
CVE-2018-0421
CWE-399
 
CVSS Score: Base 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in TCP connection management in Cisco Prime Access
    Registrar could allow an unauthenticated, remote attacker to cause a denial
    of service (DoS) condition when the application unexpectedly restarts.

    The vulnerability is due to incorrect handling of incoming TCP SYN packets
    to specific listening ports. The improper handling of the TCP SYN packets
    could cause a system file description to be allocated and not freed. An
    attacker could exploit this vulnerability by sending a crafted stream of
    TCP SYN packets to the application. A successful exploit could allow the
    attacker to cause the application to eventually restart if a file
    description cannot be obtained.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cpar-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects all Cisco Prime Access Registrar and Cisco Prime
    Access Registrar Jumpstart releases prior to 7.3.0.4 and 8.0.1.1.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Prime Access Registrar Software
    Releases 7.3.0.4, 8.0.1.1, and later. Customers can download the latest
    software release from the Software Center on Cisco.com by doing the
    following:

      - Click Browse all
      - Navigate to one of the patches pages:
          - Cloud and Systems Management > Security and Identity Management >
            Prime Access Registrar > Prime Access Registrar 7.3 > Prime Access
            Registrar Patches
          - Cloud and Systems Management > Security and Identity Management >
            Prime Access Registrar > Prime Access Registrar 8.0 > Prime Access
            Registrar Patches
      - Access a release by using the left pane of the appropriate page:
          - Release 7.3.0.4 or later from the Prime Access Registrar 7.3 page
          - Release 8.0.1.1 or later from the Prime Access Registrar 8.0 page

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cpar-dos

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+


Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Phbz
-----END PGP SIGNATURE-----