-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0772
Cisco Mobility Service Engine Password Information Disclosure Vulnerability
                               30 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Mobility Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
                   Xen
                   Windows Server 2008 with Hyper-V
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0673  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38007

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Mobility Service Engine Password Information Disclosure Vulnerability

Threat Type: CWE-200: Information Leak / Disclosure

IntelliShield ID: 38007

Version: 1

First Published: 2015 March 24 20:00 GMT

Last Published: 2015 March 24 20:00 GMT

Port: Not available

CVE: CVE-2015-0673

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Harassment

CVSS Base: 4.0 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 3.3

Version Summary: Cisco Mobility Services Engine contains a vulnerability that
could allow an authenticated, remote attacker to gain access to sensitive 
information. Updates are available.

Description

A vulnerability in the Cisco Mobility Services Engine (MSE) could allow an 
authenticated, remote attacker to gain access to sensitive information.

The vulnerability is due to insufficient security restrictions imposed by the
affected software. An authenticated, remote attacker could exploit this 
vulnerability to retrieve the password of other legitimate users of the 
affected device via log files or through the GUI. A successful exploit could 
be leveraged to conduct further attacks.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco MSE version 8.0(110.0) was 
vulnerable. Later versions of Cisco MSE may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the affected 
device. This access requirement decreases the likelihood of a successful 
exploit.

Vendor Announcements

Cisco has released bug ID CSCut24792 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to gain 
access to sensitive password information in cleartext on an affected device. A
successful exploit could be leveraged to conduct further attacks.

Technical Information

Additional technical information is not available.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts should contact their Cisco support team
for assistance in upgrading to a software version that includes fixes for this
vulnerability. Cisco customers without contracts may contact the Cisco 
Technical Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via email 
at tac@cisco.com for assistance.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Mobility Services Engine 8.0 (110.0)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eX7l
-----END PGP SIGNATURE-----