-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2063
           Cisco Policy Suite Privilege Escalation Vulnerability
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Policy Suite
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6781  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cps

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Policy Suite Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20170816-cps

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve37724

CVSS Score: Base 5.3, Temporal 5.3

CVE-2017-6781
CWE-264

Summary

A vulnerability in the management of shell user accounts for Cisco Policy
Suite (CPS) Software for CPS appliances could allow an authenticated,
local attacker to gain elevated privileges on an affected system. The
affected privilege level is not at the root level.

The vulnerability is due to incorrect role-based access control (RBAC)
for shell user accounts. An attacker could exploit this vulnerability by
authenticating to an affected appliance and providing crafted user input
via the CLI. A successful exploit could allow the attacker to acquire a
higher privilege level than should have been granted.

To exploit this vulnerability, the attacker must log in to the appliance
with valid credentials.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cps

Affected Products

Vulnerable Products

This vulnerability affects Cisco Policy Suite Software. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cps

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZVJx4x+lLeg9Ub1AQhjxA/+PYx0BVbHdbOilpitji2KeidK8O1Nv1yL
XQyRSdpdXY9+uCkpdzhxkYwt1NDonu7U301zjjqQMRW3bFWQzGmDPr6OmilZHDsf
tCm73l/sUXKBuwJDe2pkEFmHSV9SjnizikSCW07CaTPoR0X1N+rNDiYTRnzdIMpO
rFtuz6lCTPJTFsVvEBgnqoAaFZlSU8DearpIEz8QKP4rAACP0z4On8sgH6DAW3kG
oK9Ze/0/BSuJwFs2V2oqcvFt7Q5Ctu1pX/DXixgIs3GWO24aTxUCKduZGoUlZNVe
z7n1a+4bT4D24mImcAlf2oIuRMzCAZvSLywsaJHA7yYt9kjayH7YvmWR+xZ9iPAX
59rpgHlUreB8kiCCRn3rlE6l5bm5GROecXW0nPc/bD8VEoyP/K3kQOkelyA+6xaU
lxvImbxrGvQrdlAhTHK8/wQxCf9bt1VTIkSLovkhZYvYvbjYqA6tg3REOUUNW1nE
6LdOrLj/liqMRdu8REpAdWdMy7dWWpcSeWZjfGTBRjwqYQWxVVv9vG2xttt8jYBu
kKGMibZNXl/jnyfu87l4OEY3ap4h3AhHSQl7gZKUasQYuDvGuHtnlZkj1e1tl+bl
u4SUOJ5F28KHIkmqOs/bNAaGoBPEREwwMoYdi8s19bWw478gdcGoStb+IEWa460e
HnpR6/uaZZk=
=T1Jt
-----END PGP SIGNATURE-----