Cisco IOS up to 12.4t Authentication Proxy memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Cisco IOS up to 12.4t (Router Operating System). Affected by this issue is an unknown functionality of the component Authentication Proxy. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in Firewall Authentication Proxy for FTP and/or Telnet Sessions for Cisco IOS 12.2ZH and 12.2ZL, 12.3 and 12.3T, and 12.4 and 12.4T allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted user authentication credentials.

The bug was discovered 09/07/2005. The weakness was published 08/07/2005 with Cisco (Website). The advisory is available at cisco.com. This vulnerability is handled as CVE-2005-2841 since 09/08/2005. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 48988 (Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Buffer Overflow), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context l.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at cisco.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 2 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 33721.

The vulnerability is also documented in the databases at X-Force (22174) and Tenable (48988).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 48988
Nessus Name: Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Buffer Overflow
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: cisco.com
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

08/07/2005 🔍
09/07/2005 +31 days 🔍
09/07/2005 +0 days 🔍
09/07/2005 +0 days 🔍
09/07/2005 +0 days 🔍
09/07/2005 +0 days 🔍
09/08/2005 +1 days 🔍
09/08/2005 +0 days 🔍
09/08/2005 +0 days 🔍
09/08/2005 +0 days 🔍
09/08/2005 +0 days 🔍
10/27/2005 +48 days 🔍
09/01/2010 +1770 days 🔍
07/04/2019 +3228 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco.com
Researcher: http://www.cisco.com
Organization: Cisco
Status: Confirmed

CVE: CVE-2005-2841 (🔍)
OVAL: 🔍

X-Force: 22174 - Cisco IOS Firewall Authentication Proxy configuration buffer overflow, Medium Risk
SecurityTracker: 1014865
Vulnerability Center: 9476 - [cisco-sa-20050907-auth_proxy] Buffer Overflow in Cisco IOS Firewall Authentication Proxy for FTP, High
SecurityFocus: 14770 - Cisco IOS Firewall Authentication Proxy Buffer Overflow Vulnerability
Secunia: 16719 - Cisco IOS Authentication Proxy for FTP/Telnet Buffer Overflow, Moderately Critical
OSVDB: 19227 - Cisco IOS Authentication Proxy for FTP/Telnet Remote Overflow
Vupen: ADV-2005-1669

Entryinfo

Created: 09/08/2005 18:05
Updated: 07/04/2019 11:24
Changes: 09/08/2005 18:05 (99), 07/04/2019 11:24 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!