-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1454
          Multiple vulnerabilities have been identified in Cisco
                        Elastic Services Controller
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Elastic Services Controller
Publisher:         Cisco Systems
Operating System:  Virtualisation
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6697 CVE-2017-6696 CVE-2017-6693
                   CVE-2017-6691 CVE-2017-6689 CVE-2017-6688
                   CVE-2017-6684 CVE-2017-6683 CVE-2017-6682

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc4
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc5
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc6
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc7
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc8
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc9

Comment: This bulletin contains nine (9) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Elastic Services Controller Arbitrary Command Execution Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc1

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76620
CVE-2017-6682
CWE-78

CVSS Score:
Base 5.0, Temporal 5.0
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2017-6682
CWE-78

Summary

    A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers
    could allow an authenticated, remote attacker to run arbitrary commands as
    the Linux tomcat user on an affected system.

    The vulnerability is due to insufficient sanitization of commands that are
    permitted to run from the ConfD CLI of an affected system. An attacker
    could exploit this vulnerability by breaking from the restricted shell of
    the ConfD CLI of an affected system and running arbitrary commands as the
    Linux tomcat user on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc1

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc1

Revision History

     Version   Description        		  Section   Status   Date      
    
     1.0       Initial public release.          	    Final    2017-June-07   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Authentication Request Processing Arbitrary
Command Execution Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc2

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76642
CVE-2017-6683
CWE-78

CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6683
CWE-78

Summary

    A vulnerability in the esc_listener.py script of Cisco Elastic Services
    Controllers could allow an authenticated, remote attacker to execute
    arbitrary commands as the tomcat user on an affected system.

    The vulnerability is due to insufficient sanitization of arguments that are
    passed while authenticating to the monitoring daemon on an affected system.
    An attacker could exploit this vulnerability by sending a crafted request
    to the monitoring daemon via TCP port 6000 on an affected system. A
    successful exploit could allow the attacker to execute arbitrary commands
    as the tomcat user on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc2

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc2

Revision History

     Version   Description        	  Section   Status	Date      
    
     1.0       Initial public release.              Final 	2017-June-07   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Insecure Default Credentials Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc3

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76651
CVE-2017-6684
CWE-255

CVSS Score:
Base 6.3, Temporal 6.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2017-6684
CWE-255

Summary

    A vulnerability in Cisco Elastic Services Controllers could allow an
    authenticated, remote attacker to log in to an affected system as the Linux
    admin user.

    The vulnerability is due to the existence of a default, weak, hard-coded
    password for the Linux admin user of an affected system. A successful
    exploit could allow the attacker to log in to the affected system as the
    Linux admin user and perform actions associated with the privileges of the
    admin user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3

Revision History

     Version     Description    	      Section   Status   Date      
    
     1.0      	 Initial public release.           	Final    2017-June-07   
    
Show Less

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Insecure Default Password Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc4

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76631
CVE-2017-6688
CWE-255

CVSS Score:
Base 6.3,
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2017-6688
CWE-255

Summary

    A vulnerability in Cisco Elastic Services Controllers could allow an
    authenticated, remote attacker to log in to an affected system as the Linux
    root user.

    The vulnerability is due to the existence of a default, weak, hard-coded
    password for the Linux root user of an affected system. A successful
    exploit could allow the attacker to log in to the affected system as the
    Linux root user and perform actions associated with the privileges of the
    root user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc4

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc4

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-June-07   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Insecure Default Administrator Credentials
Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc5

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76661
CVE-2017-6689
CWE-255

CVSS Score:
Base 6.3, Temporal 6.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2017-6689
CWE-255

Summary

    A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers
    could allow an authenticated, remote attacker to log in to an affected
    system as the admin user.

    The vulnerability is due to the existence of a default, weak, hard-coded
    password for the admin user of an affected system. An attacker could
    exploit this vulnerability by logging in to an affected system via Secure
    Shell (SSH) on TCP port 2024 and using the default password to authenticate
    to the system as the admin user. A successful exploit could allow the
    attacker to log in to the affected system as the admin user and perform
    actions associated with the privileges of the admin user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc5

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc5

Revision History

     Version   Description         	 Section   Status   Date      
    
     1.0       Initial public release.             Final    2017-June-07   
    
Show Less

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Information Disclosure Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc6

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd29403
CVE-2017-6691
CWE-200

CVSS Score:
Base 4.3, Temporal 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-6691
CWE-200

Summary

    A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers
    could allow an authenticated, remote attacker to access sensitive
    information on an affected system.

    The vulnerability is due to improper permissions that are set for certain
    files by the affected service. An attacker could exploit this vulnerability
    to gain access to sensitive information on an affected system, which could
    lead to further attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc6

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc6

Revision History

     Version   Description        	  Section   Status   Date      
    
     1.0       Initial public release.              Final    2017-June-07   


Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Unauthorized Directory Access Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc7

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd76286
CVE-2017-6693
CWE-264

CVSS Score:
Base 4.4, Temporal 4.4
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6693
CWE-264

Summary

    A vulnerability in the ConfD server component of Cisco Elastic Services
    Controllers could allow an authenticated, local attacker to access
    information stored in the file system of an affected system.

    The vulnerability exists because the affected component does not
    sufficiently protect files that are stored in the file system. An attacker
    could exploit this vulnerability by accessing and modifying restricted
    files. A successful exploit could allow the attacker to access and
    manipulate files on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc7

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc7

Revision History

     Version   Description   	       	 Section    Status   Date      
    
     1.0       Initial public release.              Final    2017-June-07   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller User Credentials Information Disclosure
Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc8

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd73677
CVE-2017-6696
CWE-200

CVSS Score:
Base 5.5, Temporal 5.5
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-6696
CWE-200

Summary

    A vulnerability in the file system of Cisco Elastic Services Controllers
    could allow an authenticated, local attacker to gain access to sensitive
    credentials that are stored in an affected system.

    The vulnerability exists because the affected software does not
    sufficiently control access to the credential repository on an affected
    system. An attacker could exploit this vulnerability by accessing certain
    files on an affected system via the command line. A successful exploit
    could allow the attacker to retrieve sensitive user credentials from the
    affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc8

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc8

Revision History

     Version   Description    	      Section   Status   	Date      
    
     1.0       Initial public release.          Final    	2017-June-07   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Web Interface System Credentials Information
Disclosure Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-esc9

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd76339
CVE-2017-6697
CWE-200

CVSS Score:
Base 6.1, Temporal 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6697
CWE-200

Summary

    A vulnerability in the web interface of Cisco Elastic Services Controllers
    could allow an authenticated, remote attacker to access sensitive
    credentials that are stored in an affected system.

    The vulnerability exists because the affected software does not
    sufficiently control access to the credential repository on an affected
    system. An attacker could exploit this vulnerability while accessing the
    web user interface of an affected system. A successful exploit could allow
    the attacker to access and retrieve sensitive system credentials from the
    affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc9

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controllers. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc9

Revision History

     Version   Description          	  Section   Status   Date      
    
     1.0       Initial public release.              Final    2017-June-07   
    
Show Less

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nKix
-----END PGP SIGNATURE-----