-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2055
        Cisco Elastic Services Controller: multiple vulnerabilities
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Elastic Services Controller
Publisher:         Cisco Systems
Operating System:  Virtualisation
                   Network Appliance
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6786 CVE-2017-6777 CVE-2017-6776
                   CVE-2017-6772  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc4

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Elastic Services Controller Configuration Files Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170816-esc1

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvd29408

CVSS Score: Base 4.3, Temporal 4.3

CVE-2017-6772
CWE-200

Summary

A vulnerability in Cisco Elastic Services Controller (ESC) could allow an
authenticated, remote attacker to view sensitive information.

The vulnerability is due to insufficient protection of sensitive data. An
attacker could exploit this vulnerability by authenticating to the
application and navigating to certain configuration files. An exploit
could allow the attacker to view sensitive system configuration files.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc1

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- ------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170816-esc2

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvd76324

CVSS Score: Base 6.1, Temporal 6.1

CVE-2017-6776
CWE-79

Summary

A vulnerability in the web framework of Cisco Elastic Services Controller
(ESC) could allow an unauthenticated, remote attacker to conduct a cross-site
scripting (XSS) attack against a user of the web interface.

The vulnerability is due to insufficient validation of user-supplied input
by the affected software. An attacker could exploit this vulnerability
by convincing a user to access a malicious link or by intercepting a user
request and injecting malicious code into the request. An exploit could allow
the attacker to execute arbitrary script code in the context of the affected
site or allow the attacker to access sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc2

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- ------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Configuration Parameters Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170816-esc3

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvd76409

CVSS Score: Base 4.9, Temporal 4.9

CVE-2017-6777
CWE-200

Summary

A vulnerability in the ConfD server of the Cisco Elastic Services Controller
(ESC) could allow an authenticated, remote attacker to acquire sensitive
system information.

The vulnerability is due to insufficient protection of sensitive files
on the system. An attacker could exploit this vulnerability by logging
into the ConfD server and executing certain commands. An exploit could
allow an unprivileged user to view configuration parameters that can be
maliciously used.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc3

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc3

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- ------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Elastic Services Controller Sensitive Log Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170816-esc4

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvc76616

CVSS Score: Base 6.3, Temporal 6.3

CVE-2017-6786
CWE-200

Summary

A vulnerability in Cisco Elastic Services Controller could allow an
authenticated, local, unprivileged attacker to access sensitive information,
including credentials for system accounts, on an affected system.

The vulnerability is due to improper protection of sensitive log files. An
attacker could exploit this vulnerability by logging in to an affected
system and accessing unprotected log files. A successful exploit could
allow the attacker to access sensitive log files, which may include system
credentials, on the affected system.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc4

Affected Products

Vulnerable Products

This vulnerability affects Cisco Elastic Services Controller. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found internally.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-esc4

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AylW
-----END PGP SIGNATURE-----