First published: Wed May 02 2018(Updated: )
A vulnerability in the ACS Report component of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. Commands executed by the attacker are processed at the targeted user's privilege level. The vulnerability is due to insufficient validation of the Action Message Format (AMF) protocol. An attacker could exploit this vulnerability by sending a crafted AMF message that contains malicious code to a targeted user. A successful exploit could allow the attacker to execute arbitrary commands on the ACS device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-acs1
Credit: security researchers Mikhail Klyuchnikov Positive Technologies for findingYury Aleynov Positive Technologies for findingreporting this vulnerability.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Secure Access Control Server |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20180502-acs1 is classified as critical due to its potential for remote command execution.
To fix cisco-sa-20180502-acs1, apply the latest security patches provided by Cisco for the Secure Access Control System.
Organizations using vulnerable versions of Cisco Secure Access Control System are at risk from cisco-sa-20180502-acs1.
An unauthenticated remote attacker can exploit cisco-sa-20180502-acs1 to execute arbitrary commands.
The potential impacts of cisco-sa-20180502-acs1 include unauthorized access and command execution at the user's privilege level.