-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0064
      Multiple Vulnerabilities in Cisco Secure Access Control System
                              16 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise        -- Existing Account      
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0650 CVE-2014-0649 CVE-2014-0648

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140115-csacs

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Access Control System

Advisory ID: cisco-sa-20140115-csacs

Revision 1.0

For Public Release 2014 January 15 12:00  UTC (GMT) 

+---------------------------------------------------------------------

Summary
=======

Cisco Secure Access Control System (ACS) is affected by the following vulnerabilities:

    Cisco Secure ACS RMI Privilege Escalation Vulernability
    Cisco Secure ACS RMI Unauthenticated User Access Vulnerability
    Cisco Secure ACS Operating System Command Injection Vulnerability

Cisco Secure ACS uses the Remote Method Invocation (RMI) interface for internode communication using TCP ports 2020 and 2030.

These vulnerabilities are independent of each other; a release that is affected by one of the vulnerabilities may not be affected by the other.

Cisco has released free software updates that address these vulnerabilities. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140115-csacs

Network-based mitigations for the RMI-based vulnerabilities are outlined in the Cisco Applied Mitigation Bulletin: Identifying and Mitigating the Multiple Vulnerabilities in Cisco Secure Access Control System
http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=32120

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.20 (Darwin)

iF4EAREKAAYFAlLWjpIACgkQUddfH3/BbTosbAD/VuzxU5TkUyAhJLycJHyypiRg
fZpaJ6IZvX+mjLRTidMA/iYaghbeg9GGU1a9FlRZt+WC/BNaodIGGU35zzlM+Ztb
=ffTY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d6V9
-----END PGP SIGNATURE-----