CVE-2018-0147

Published Mar 8, 2018

Last updated 3 days ago

Overview

Description
A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary commands on the device with root privileges. Cisco Bug IDs: CSCvh25988.
Source
ykramarz@cisco.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 2.0

Type
Primary
Base score
10
Impact score
10
Exploitability score
10
Vector string
AV:N/AC:L/Au:N/C:C/I:C/A:C

Known exploits

Data from CISA

Vulnerability name
Cisco Secure Access Control System Java Deserialization Vulnerability
Exploit added on
Mar 25, 2022
Exploit action due
Apr 15, 2022
Required action
Apply updates per vendor instructions.

Weaknesses

ykramarz@cisco.com
CWE-20
nvd@nist.gov
CWE-502

Social media

Hype score
Not currently trending

Configurations