-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1172
 Cisco Secure Access Control Server Remote Command Execution Vulnerability
                              29 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control Server
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3466  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130828-acs

Comment: Cisco Secure ACS for Windows versions 4.0 through 4.2.1.15 are 
         affected by this vulnerability when configured as a RADIUS server with 
         EAP-FAST authentication.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability

Advisory ID: cisco-sa-20130828-acs

Revision 1.0

For Public Release 2013 August 28 16:00  UTC (GMT)

+----------------------------------------------------------------------

Summary
=======

A vulnerability in the EAP-FAST authentication module of Cisco Secure Access Control Server (ACS) versions 4.0 through 4.2.1.15 could allow an unauthenticated, remote attacker to execute arbitrary commands on the Cisco Secure ACS server. This vulnerability is only present when Cisco Secure ACS is configured as a RADIUS server.

The vulnerability is due to improper parsing of user identities used for EAP-FAST authentication. An attacker could exploit this vulnerability by sending crafted EAP-FAST packets to an affected device. An exploit could allow the attacker to execute arbitrary commands on the Cisco Secure ACS server and take full control of the affected server.

There are no workarounds for this vulnerability.

Cisco has released free software updates that address this vulnerability. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130828-acs
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.20 (Darwin)

iF4EAREKAAYFAlId9U8ACgkQUddfH3/BbTq1hgD9E1+zaqDXuMB+3vutKxeVWOm1
SZu8LlzZCoI7y+J9fnYA/2PiBWLsMJULUwdntZGqimWru7mXOe8OSQhaYJSglW3r
=6OJl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUh7NBhLndAQH1ShLAQJOjQ/7BlHi+QUgUvWj2a3clTQRl3XEQCWaVkK8
SEL7Cpq9ghd9gTvnL4O+cjv76xfZBdXKfW+jghJGB1vdgNXUM77iLIAoORir6+y5
qOAH4RHprD2ur0qiPb/7htFdPerOQ3sBfa7p1iVaqnjVD7JVVMKgVITVCl8fY/o/
VvWoqKkyeGnY96mjxQop24fNBABmy6XYPt5f2pQSPekCFNIchhC7UojDkygD2doX
u7WL97KAM5PQTfvYVgTjQIDASINzEVaLSUff4Z4AQN64YW0Yf5ldKhV9GZxpWPxy
7LNLI97J3uPODZ7OkKqX8D62moyaQQTEBKlVPXlBkYhizZot0BwRfPrWZ/a2JItJ
hX1dtUw5tOYDy2dku9vQCYb3duyJcwnkz16VJ8qpslV1rG2FlWhOxsaJHimo/CTT
mn6SAmephOHQ34FfUNGbqtuSj0JfEginAbdJ9rUlTOLUcts8XSEOiHNnx4Lck40i
gyZhzrlvbN7g2m+0DTkuKHs8ZpNsMFtzg0+2Wu7UalxcGFIyntKhKG5abyKOqM1+
KcJjPMFhN2kzNxdgpGiuK+3E3D3vKkDgm1PYKqZwu0Y7+dJHOu8jkd+AotBsGDYm
Wpv6DRKXQGTmnMA/n9SpTx4/rKV0YFwOD78m0L8cSC6w/YqB4kNv4gRiBRnEZJS0
eQMLCc5wZxA=
=798R
-----END PGP SIGNATURE-----