You are here
Home > Preporuke > Ranjivost Cisco Secure Access Control sustava

Ranjivost Cisco Secure Access Control sustava

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Secure Access Control System Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20180502-acs1

Revision: 1.0

For Public Release: 2018 May 2 16:00 GMT

Last Updated: 2018 May 2 16:00 GMT

CVE ID(s): CVE-2018-0253

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the ACS Report component of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. Commands executed by the attacker are processed at the targeted user’s privilege level.

The vulnerability is due to insufficient validation of the Action Message Format (AMF) protocol. An attacker could exploit this vulnerability by sending a crafted AMF message that contains malicious code to a targeted user. A successful exploit could allow the attacker to execute arbitrary commands on the ACS device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1 [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1”]

—–BEGIN PGP SIGNATURE—–
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=dX83
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa corosync

Otkriven je sigurnosni nedostatak u programskom paketu corosync za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close