Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20243: Cisco Security Advisory: Cisco Identity Services Engine RADIUS Denial of Service Vulnerability

A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An attacker could exploit this vulnerability by sending a crafted authentication request to a network access device (NAD) that uses Cisco ISE for authentication, authorization, and accounting (AAA). This would eventually result in the NAD sending a RADIUS accounting request packet to Cisco ISE. An attacker could also exploit this vulnerability by sending a crafted RADIUS accounting request packet to Cisco ISE directly if the RADIUS shared secret is known. A successful exploit could allow the attacker to cause the RADIUS process to unexpectedly restart, resulting in authentication or authorization timeouts and denying legitimate users access to the network or service. Clients already authenticated to the network would not be affected. Note: To recover the ability to process RADIUS packets, a manual restart of the affected Policy Service Node (PSN) may be required. For more information, see the Details [“#details”] section of this advisory.

CVE
#vulnerability#web#cisco#dos#git#perl#auth
  • The affected Cisco ISE PSN should restart automatically. If the restart fails, a manual restart should be performed. The recommendations for a manual restart are as follows:

    • In a one-node deployment, the PSN persona will be located on the single node. That node will need to be restarted.
    • In a multi-node deployment, only the affected PSN node will need to be restarted.

    For more information on Cisco ISE personas, see the Cisco ISE Admin Guide.

    Note:

    • If PSNs are behind a load balancer, the exploit traffic can cascade across to other PSNs.
    • If PSN node groups are configured, the exploit traffic will not cascade across to other PSNs.

    Restart Cisco ISE

    To stop and then start a Cisco ISE node from the CLI, use the following steps. For more details on each command, see the Cisco ISE CLI Reference Guide.

    Note: During the restart period, any devices already authenticated will still be connected to the network. New authentications will not be processed unless PSN failover is configured.

    1. Log in to the affected PSN through the CLI.

    2. Issue the command application stop ise and wait for the prompt to return output, as shown in the following example:

      ise/admin# application stop ise

      Stopping ISE Monitoring & Troubleshooting Log Processor… PassiveID WMI Service is disabled PassiveID Syslog Service is disabled PassiveID API Service is disabled
      .
      .
      .

      ise/admin#

    3. Issue the command application start ise and wait for the prompt to return output, as shown in the following example:

      ise/admin# application start ise
      Verified OK

      ISE Database processes already running, PID: 3310843
      Stopping ISE Database processes…
      Starting ISE Messaging Service…
      Starting ISE API Gateway Database Service…
      .
      .
      ise/admin#

    4. Issue the command show application status ise to see the status of the processes, as shown in the following example.
      Note: When the Application Server is running, authentications will take place and the node will be accessible through the GUI.

      ise/admin# show application status ise
      ISE PROCESS NAME STATE PROCESS ID


      Database Listener running 3313832 Database Server running 92 PROCESSES Application Server running 3330909 Profiler Database running 3321522 ISE Indexing Engine running 3332725 .
      .
      .
      ise/admin#

**PSN Failover Information**

For PSN failover options, see the Policy Service Nodes and Node Groups section of this Cisco Press article.

For information on how to configure node groups, see the Policy Service Node section of the Cisco ISE Admin Guide.
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

    Cisco ISE Release

    First Fixed Release

    2.7 and earlier

    Not vulnerable

    3.0

    Not vulnerable

    3.1

    3.1P7

    3.2

    3.2P3

    3.3

    Not vulnerable

    For instructions on upgrading a device, see the Upgrade Guides located on the Cisco ISE support page.

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Related news

Cisco Issues Urgent Fix for Authentication Bypass Bug Affecting BroadWorks Platform

Cisco has released security fixes to address multiple security flaws, including a critical bug, that could be exploited by a threat actor to take control of an affected system or cause a denial-of service (DoS) condition. The most severe of the issues is CVE-2023-20238, which has the maximum CVSS severity rating of 10.0. It’s described as an authentication bypass flaw in the Cisco BroadWorks

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907