-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0700
         Cisco Workload Automation and Tidal Enterprise Scheduler
          Client Manager Server Arbitrary File Read Vulnerability
                               16 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Workload Automation
                   Cisco Tidal Enterprise Scheduler
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3846  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-tes

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Workload Automation and Tidal Enterprise Scheduler Client Manager Server
Arbitrary File Read Vulnerability

High
Advisory ID:	 cisco-sa-20170315-tes
First Published: 2017 March 15 16:00  GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCvc90789
CVE-2017-3846
CWE-20
CVSS Score:
Base 8.6, Temporal 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

A vulnerability in the Client Manager Server of Cisco Workload Automation
and Cisco Tidal Enterprise Scheduler could allow an unauthenticated, remote
attacker to retrieve any file from the Client Manager Server.

The vulnerability is due to insufficient input validation. An attacker
could exploit this vulnerability by sending a crafted URL to the Client
Manager Server. An exploit could allow the attacker to retrieve any file
from the Cisco Workload Automation or Cisco Tidal Enterprise Scheduler
Client Manager Server.

Cisco has released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-tes

Affected Products

Vulnerable Products

This vulnerability affects the following products:
Cisco Tidal Enterprise Scheduler Client Manager Server releases
 6.2.1.435 and later
Cisco Workload Automation Client Manager Server releases 6.3.0.116 and
 later

To determine the currently installed version, navigate in the web interface
to Help > About. The resulting information contains the full build number.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Tidal
Enterprise Orchestrator (TEO) or Cisco Process Orchestrator (CPO).

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support
for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such
software upgrades, customers agree to follow the terms of the Cisco
software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a
valid license, procured from Cisco directly, or through a Cisco authorized
reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do
not entitle customers to a new software license, additional software
feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to upgrade contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but
are unsuccessful in obtaining fixed software through their point of sale
should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free
upgrade.

Fixed Releases

Users of Cisco Tidal Enterprise Scheduler releases 6.2.1SP3 (6.2.1.435) and
later are advised to upgrade to TES_621_SP3 HOTFIX BUNDLE FOR FEBRUARY.^*

Cisco Tidal Enterprise Scheduler updates can be downloaded from the
Software Center on Cisco.com by navigating to Products > Analytics and
Automation Software > Data and Analytics Software > Workload Automation >
Workload Automation Base Product > Tidal Enterprise Scheduler (TES) Hotfix
Updates > Release 6.2.1.

Users of Cisco Workload Automation releases 6.3.0 (6.3.0.116) and later are
advised to upgrade to CWA_630_HOTFIX BUNDLE FOR FEBRUARY.^*

Cisco Workload Automation updates can be downloaded from the Software
Center on Cisco.com by navigating to Products > Analytics and Automation
Software > Data and Analytics Software > Workload Automation > Workload
Automation Base Product > Tidal Enterprise Scheduler (TES) Hotfix Updates >
Release 6.3.

* Note: The month name at the end of the hotfix label is updated near the
end of each month. Because the hotfix is cumulative, the latest hotfix will
include the fix for this vulnerability.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during the resolution of a support case.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-tes

Revision History

Version         Description          	Section   	Status        	Date      
1.0       	Initial public release.              	Final    	2017-March-15  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rk9B
-----END PGP SIGNATURE-----