Lucene search

K
ciscoCiscoCISCO-SA-20180307-ACS2
HistoryMar 07, 2018 - 4:00 p.m.

Cisco Secure Access Control System Java Deserialization Vulnerability

2018-03-0716:00:00
tools.cisco.com
56

0.023 Low

EPSS

Percentile

89.5%

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device.
The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary commands on the device with root privileges.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs2 [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs2”]

0.023 Low

EPSS

Percentile

89.5%