-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0443
   Cisco Secure Access Control System Cross-Site Scripting Vulnerability
                             16 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3841 CVE-2017-3840 CVE-2017-3839
                   CVE-2017-3838  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs3

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Secure Access Control System Cross-Site Scripting Vulnerability

Medium
Advisory ID:
cisco-sa-20170215-acs
First Published:
2017 February 15 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvc04838
CVE-2017-3838
CWE-79
CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3838
CWE-79
Download CVRF
Download PDF
Email

Summary

   A vulnerability in Cisco Secure Access Control System (ACS) could allow an
    unauthenticated, remote attacker to conduct a DOM-based cross-site
    scripting (XSS) attack against the user of the web interface of the
    affected system.

    The vulnerability is due to insufficient input validation of a
    user-supplied value. An attacker may be able to exploit this vulnerability
    by intercepting the user packets and injecting malicious code.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Secure Access Control System. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

   For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs

Revision History

   
    
     Version         Description         Section  Status        Date        
    
     1.0      Initial public release.            Final   2017-February-15  
    
Show Less



Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

======================================================================

Cisco Security Advisory

Cisco Secure Access Control System XML External Entity Vulnerability

Medium
Advisory ID:
cisco-sa-20170215-acs1
First Published:
2017 February 15 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvc04845
CVE-2017-3839
CWE-20
CVSS Score:
Base 4.3, Temporal 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-3839
CWE-20
Download CVRF
Download PDF
Email

Summary

   A vulnerability in the web-based user interface of the Cisco Secure Access
    Control System (ACS) could allow an unauthenticated, remote attacker to
    have read access to part of the information stored in the affected system.

    The vulnerability is due to improper handling of the XML External Entity
    (XXE) when parsing an XML file. An attacker could exploit this
    vulnerability by submitting a crafted XML header to the affected device web
    framework.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs1

Affected Products

   Vulnerable Products

    This vulnerability affects the Cisco Secure Access Control System. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

   For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs1

Revision History

   
    
     Version         Description         Section  Status        Date        
    
     1.0      Initial public release.            Final   2017-February-15  
    
Show Less



Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

=============================================================

Cisco Security Advisory

Cisco Secure Access Control System Open Redirect Vulnerability

Medium
Advisory ID:
cisco-sa-20170215-acs2
First Published:
2017 February 15 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvc04849
CVE-2017-3840
CWE-20
CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3840
CWE-20
Download CVRF
Download PDF
Email

Summary

   A vulnerability in the web interface of the Cisco Secure Access Control
    System (ACS) could allow an unauthenticated, remote attacker to redirect a
    user to a malicious web page.
     
    The vulnerability is due to improper input validation of the parameters in
    the HTTP request. An attacker could exploit this vulnerability by crafting
    an HTTP request that could cause the web application to redirect the
    request to a specific malicious URL. This vulnerability is known as an open
    redirect attack and is used in phishing attacks to get users to visit
    malicious sites without their knowledge.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs2

Affected Products

   Vulnerable Products

    This vulnerability affects the Cisco Secure Access Control System. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

   For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs2

Revision History

   
    
     Version         Description         Section  Status        Date        
    
     1.0      Initial public release.            Final   2017-February-15  
    
Show Less



Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

===========================================================================

Cisco Security Advisory

Cisco Secure Access Control System Information Disclosure Vulnerability

Medium
Advisory ID:
cisco-sa-20170215-acs3
First Published:
2017 February 15 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvc04854
CVE-2017-3841
CWE-200
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-3841
CWE-200
Download CVRF
Download PDF
Email

Summary

   A vulnerability in the web interface of the Cisco Secure Access Control
    System (ACS) could allow an unauthenticated, remote attacker to disclose
    sensitive information.

    The vulnerability is due to the inclusion of sensitive information in a
    server response when certain pages of the web interface are accessed. An
    unauthenticated attacker with the ability to view configuration parameters
    could disclose passwords and other sensitive information about the affected
    system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs3

Affected Products

   Vulnerable Products

    This vulnerability affects the Cisco Secure Access Control System. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

   For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170215-acs3

Revision History

   
    
     Version         Description         Section  Status        Date        
    
     1.0      Initial public release.            Final   2017-February-15  
    
Show Less



Legal Disclaimer

   THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWKUDKox+lLeg9Ub1AQiACBAAoymNTaIb/wAXnImROHuyUES5QJprTO8L
C2LZV1vcPzx0oOyY62n/kR7j2Hw0R/U41KwswzbAHMZ0kmUwbf3BN+kW6aMoG5of
+ICnVlLePx3JoTl+sPwSrE6Vn2sjvO9j+h1qsyWByvV/vJbZi1HlOBthFhDwBZJc
MZQA+Zx0WUTZltkNj21gVe66m2islXDxPx/1+pyQS1AqKFiV8VxDrAcVmwMLfg5j
G5QoZofa0cBK+hK5wtMR/mlwMalh83DzLCPmqEF6amyGrxUTO9Z+vm8Iu0PjgYfo
pk83FvoNI0uTjZZsxsgUZg541fYqi+P8PWZYUw4LK1NnNHUAvG2wamC9/mVJKRyw
uHy1NDtCcLpCF/iZR6ZEWWxNyUW7nb/LX6bwQEtIQiB3NckkoH/kEMXYHfU/zze7
y/aMEpOUGe41+fdhvW5TfUtAsPKy8ZiZniNYkLRBdL/KPgxhW3tpJwO04EEw8d0R
VpWo+sTK/QPpfbSuiEIckwAgyReiAnneu2TJuiu4X051pd++pRq19eyxSp1jBO4I
CK7Jx3J0eUoefrriOmSU89Ndtcq+CujleucqKUgRySkef7IRtUEPyJdRj2Qy3bg6
z02K/SDjeqoSjlai4QcP3KazqBGPafPSi491tlRKidqnSsC9E7x11gyXr7GCL4Gr
s10Vc9aaoRw=
=OQT3
-----END PGP SIGNATURE-----