-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1728
    Cisco Secure ACS Unprivileged Support Bundle Download Vulnerability
                              4 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System (ACS)
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6695  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6695

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Secure ACS Unprivileged Support Bundle Download Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6695

CVE ID: CVE-2013-6695

Release Date: 2013 December 2 15:50 UTC (GMT)

Last Updated: 2013 December 2 21:16 UTC (GMT)

Related Documents:

Summary

A vulnerability in the role-based access control code of the Cisco Secure 
Access Control System (ACS) could allow an authenticated, remote attacker to 
access support bundle information. The vulnerability is due to a failure to 
check the user privileges correctly when downloading the support bundle. An 
attacker could exploit this vulnerability by downloading the support bundle 
without the appropriate user privileges. An exploit could allow the 
unprivileged attacker to download the support bundle and access sensitive 
information such as the user database.

Affected Products

Product 					More Information 	CVSS

Cisco Secure Access Control System (ACS) 	CSCuj39274 		4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jycx
-----END PGP SIGNATURE-----