Lucene search

K
thnThe Hacker NewsTHN:6CEFD6D495D81D4BEF9E6E53553CFC4D
HistoryAug 30, 2013 - 5:30 p.m.

CISCO vulnerability allows remote attacker to take control of Windows system

2013-08-3017:30:00
The Hacker News
thehackernews.com
4

0.005 Low

EPSS

Percentile

76.5%

The Hacker News

Cisco has fixed a critical vulnerability in Secure Access Control Server for Windows that could allow remote attackers to execute arbitrary commands and take control of the underlying operating system.

Cisco Secure ACS is an application that allows companies to centrally manage access to network resources for various types of devices and users.

The reported flaw affects Cisco Secure ACS for Windows versions 4.0 through 4.2.1.15. Successful exploitation requires that Cisco Secure Access Control Server is configured as a RADIUS server EAP-FAST authentication.

The Cisco Security advisory said:

The vulnerability is due to improper parsing of user identities used for EAP-FAST authentication. An attacker could exploit this vulnerability by sending crafted EAP-FAST packets to an affected device. An exploit could allow the attacker to execute arbitrary commands on the Cisco Secure ACS server and take full control of the affected server,”

The newly patched vulnerability is identified as CVE-2013-3466 and received the maximum severity score, 10.0 in the Common Vulnerability Scoring System (CVSS).

Cisco has released free software updates that address the vulnerability described in this advisory. This vulnerability is first fixed in Cisco Secure ACS for Windows release 4.2.1.15.11.

0.005 Low

EPSS

Percentile

76.5%

Related for THN:6CEFD6D495D81D4BEF9E6E53553CFC4D