-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1694
Cisco Elastic Services Controller Arbitrary Command Execution Vulnerability
                                6 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Elastic Services Controller
Publisher:         Cisco Systems
Operating System:  Virtualisation
Impact/Access:     Root Compromise     -- Existing Account      
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6713 CVE-2017-6712 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Elastic Services Controller Arbitrary Command Execution Vulnerability

High

Advisory ID:
cisco-sa-20170705-esc1

First Published:
2017 July 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76634
CVE-2017-6712
CWE-78

CVSS Score:
Base 8.8, Temporal 8.8

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-6712
CWE-78


Summary

A vulnerability in certain commands of Cisco Elastic Services Controller
could allow an authenticated, remote attacker to elevate privileges to root
and run dangerous commands on the server.

The vulnerability occurs because a "tomcat" user on the system can run
certain shell commands, allowing the user to overwrite any file on the
filesystem and elevate privileges to root. An exploit could allow an
authenticated, remote attacker to elevate privileges and run dangerous
commands on the server.

Cisco has released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller prior to
releases 2.3.1.434 and 2.3.2.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support
for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such
software upgrades, customers agree to follow the terms of the Cisco
software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a
valid license, procured from Cisco directly, or through a Cisco authorized
reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do
not entitle customers to a new software license, additional software
feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but
are unsuccessful in obtaining fixed software through their point of sale
should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free
upgrade.

Fixed Releases

Cisco Elastic Services Controller Releases 2.3.1.434 and 2.3.2 address this
vulnerability.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found internally.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.


URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc1

Revision History

Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

==========================================================================


Cisco Security Advisory

Cisco Elastic Services Controller Unauthorized Access Vulnerability

Critical

Advisory ID:
cisco-sa-20170705-esc2

First Published:
2017 July 5 16:00  GMT

Version 1.0:
Final 

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc76627
CVE-2017-6713
CWE-264

CVSS Score:
Base 9.8, Temporal 9.8

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-6713
CWE-264

Summary

A vulnerability in the Play Framework of Cisco Elastic Services Controller
(ESC) could allow an unauthenticated, remote attacker to gain full access
to the affected system.

The vulnerability is due to static, default credentials for the Cisco ESC
UI that are shared between installations. An attacker who can extract the
static credentials from an existing installation of Cisco ESC could
generate an admin session token that allows access to all instances of the
ESC web UI.

Cisco has released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller prior to
releases 2.3.1.434 and 2.3.2.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support
for software versions and feature sets for which they have purchased a
license. By installing, downloading, accessing, or otherwise using such
software upgrades, customers agree to follow the terms of the Cisco
software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a
valid license, procured from Cisco directly, or through a Cisco authorized
reseller or partner. In most cases this will be a maintenance upgrade to
software that was previously purchased. Free security software updates do
not entitle customers to a new software license, additional software
feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but
are unsuccessful in obtaining fixed software through their point of sale
should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free
upgrade.

Fixed Releases

Cisco Elastic Services Controller Releases 2.3.1.434 and 2.3.2 address this
vulnerability.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found internally.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc2

Revision History

Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jCaq
-----END PGP SIGNATURE-----