-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0563
   Cisco Policy Suite Confidential Information Disclosure Vulnerability
                               3 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Policy Suite
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1357  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-psc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Policy Suite Confidential Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20160302-psc

Published: 2016 March 2 15:00 GMT

Version 1.0: Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCut85211

CVE-2016-1357

CWE-200

Summary

A vulnerability in password management administration of the Cisco Policy 
Suite (CPS) application could allow an unauthenticated, remote attacker to 
gain read-only access to information that is confidential and should have 
restricted access.

The vulnerability is due to the lack of a proper role-based access control 
(RBAC) implementation. An attacker could exploit this vulnerability by 
remotely connecting to an affected Cisco CPS system. An exploit could allow 
the attacker to gain read-only access to information that should have 
restricted access.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-psc

Affected Products

Vulnerable Products

Cisco Policy Suite Software Releases 7.0.1.3, 7.0.2, 7.0.2-att, 7.0.3-att, 
7.0.4-att, and 7.5.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-psc

Revision History

Version 	Description 		Section 	Status 	Date

1.0 		Initial public release. 		Final 	2016-March-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M3pl
-----END PGP SIGNATURE-----