-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1066
         Cisco Secure Access Control System TACACS+ Authentication
                           Bypass Vulnerability
                              8 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5424  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121107-acs

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Secure Access Control System TACACS+ Authentication Bypass
Vulnerability

Advisory ID: cisco-sa-20121107-acs

Revision 1.0

For Public Release 2012 November 7 16:00  UTC (GMT)
- - ----------------------------------------------------------------------

Summary
=======

Cisco Secure Access Control System (ACS) contains a vulnerability that
could allow an unauthenticated, remote attacker to bypass TACACS+
based authentication service offered by the affected product. The
vulnerability is due to improper validation of the user-supplied
password when TACACS+ is the authentication protocol and Cisco Secure
ACS is configured with a Lightweight Directory Access Protocol (LDAP)
external identity store.

An attacker may exploit this vulnerability by sending a special
sequence of characters when prompted for the user password. The
attacker would need to know a valid username stored in the LDAP
external identity store to exploit this vulnerability, and the
exploitation is limited to impersonate only that user. An exploit
could allow the attacker to successfully authenticate to any system
using TACACS+ in combination with an affected Cisco Secure ACS.

Cisco has released free software updates that address this
vulnerability. 

There are no workarounds for this vulnerability. 

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121107-acs

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlCahBgACgkQUddfH3/BbTry0gD+ODX/mW0lFysJb+ga9d8hSJib
y3Nt7PWArjcjgBBfV6cA/3xq5kIJ57XxuNw63zIaTpay5N+sUNLDJ37bdjxu+hTf
=GL1C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gnLa
-----END PGP SIGNATURE-----