-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0813
         Cisco ISE RADIUS Service Denial of Service Vulnerability
                                23 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine Software
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3276  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3276

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ISE RADIUS Service Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3276

CVE ID: CVE-2014-3276

Release Date: 2014 May 21 21:03  UTC (GMT)

Last Updated: 2014 May 22 15:44  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Cisco Identity Services Engine (ISE) could allow an 
authenticated, remote attacker to cause the affected system to stop processing 
Remote Authentication Dial-In User Service (RADIUS) packets.

The vulnerability is due to improper implementation of deadlock code when the 
system receives crafted RADIUS accounting packets from two different network 
access servers (NASs). An attacker could exploit this vulnerability by 
crafting RADIUS account packets and sending them to the affected system. An 
exploit could allow the attacker to cause the RADIUS process to become 
unresponsive, causing the affected system to stop processing RADIUS packets.

Affected Products

Product                                   More Information     CVSS

Cisco Identity Services Engine Software   CSCuo56780           4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D62Y
-----END PGP SIGNATURE-----