-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0675.2
          Multiple vulnerabilities have been identified in Cisco
                       Secure Access Control Server
                               8 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Root Compromise          -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0218 CVE-2018-0207 CVE-2018-0147

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs2

Revision History:  March 8 2018: Fixed title
                   March 8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Secure Access Control Server XML External Entity Injection Vulnerability 

Medium
 Advisory ID:

cisco-sa-20180307-acs

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:

No workarounds available

Cisco Bug IDs:
CSCve70595
CVE-2018-0207
CWE-200

CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0207
CWE-200

Summary

A vulnerability in the web-based user interface of the Cisco Secure Access
Control Server could allow an unauthenticated, remote attacker to gain read
access to certain information in the affected system.
The vulnerability is due to improper handling of XML External Entities (XXEs)
when parsing an XML file. An attacker could exploit this vulnerability by
convincing the administrator of an affected system to import a crafted XML
file.
There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs

Affected Products

Vulnerable Products

At the time of publication, this vulnerability affected Cisco Secure Access
Control Server releases prior to 5.8 patch 9. For the latest and most detailed
information about affected software releases, consult the Cisco bug ID(s) at
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

At the time of publication, release 5.8 patch 9 contained the fix for this
vulnerability. For the latest and most detailed information about fixed
software releases, consult the Cisco bug ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs

Revision History

Version		Description		Section		Status		Date		
1.0		Initial public release.			Final		2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Secure Access Control Server XML External Entity Injection Vulnerability 

Medium

Advisory ID:

cisco-sa-20180307-acs1

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve70616
CVE-2018-0218
CWE-200

CVSS Score:
Base 5.3

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0218
CWE-200

Summary

A vulnerability in the web-based user interface of the Cisco Secure Access
Control Server could allow an unauthenticated, remote attacker to gain read
access to certain information in the affected system.
The vulnerability is due to improper handling of XML External Entities (XXEs)
when parsing an XML file. An attacker could exploit this vulnerability by
convincing the administrator of an affected system to import a crafted XML
file.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs1

Affected Products

Vulnerable Products

At the time of publication, this vulnerability affected Cisco Secure Access
Control Server releases prior to 5.8 patch 9. For the latest and most detailed
information about affected software releases, consult the Cisco bug ID(s) at
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

At the time of publication, release 5.8 patch 9 contained the fix for this
vulnerability. For the latest and most detailed information about fixed
software releases, consult the Cisco bug ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.
In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs1

Revision History	

Version		Description		Section		Status	Date
1.0		Initial public release.			Final	2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Secure Access Control System Java Deserialization Vulnerability

Critical

Advisory ID:
cisco-sa-20180307-acs2

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvh25988
CVE-2018-0147
CWE-20
CVSS Score:
Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0147
CWE-20

Email

Summary

A vulnerability in Java deserialization used by Cisco Secure Access Control
System (ACS) could allow an unauthenticated, remote attacker to execute
arbitrary commands on an affected device.

The vulnerability is due to insecure deserialization of user-supplied content
by the affected software. An attacker could exploit this vulnerability by
sending a crafted serialized Java object. An exploit could allow the attacker
to execute arbitrary commands on the device with root privileges.
Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs2

Affected Products

Vulnerable Products

This vulnerability affects all releases of Cisco Secure ACS prior to release
5.8 patch 9.
Administrators can use one of the following methods to determine which Cisco
Secure ACS release is running on the device:
Cisco Secure ACS command-line Interface
The show version command can be issued from the Cisco Secure ACS CLI. The
following example shows the output of the show version command for a device
that is running Cisco Secure ACS 5.8.0.32 with Cumulative Patch 1 installed:
acs5x/admin# show version
Cisco Application Deployment Engine OS Release: 2.2
ADE-OS Build Version: 2.2.2.013
ADE-OS System Architecture: x86_64
Copyright (c) 2005-2015 by Cisco Systems, Inc.
All rights reserved.
Hostname: acs5x
Version information of installed applications
- ---------------------------------------------
Cisco ACS VERSION INFORMATION
- -----------------------------
Version : 5.8.0.32
Internal Build ID : B.442
Patches :
5-8-0-32-1
acs5x/admin#
Cisco Secure ACS web-based Interface
Log in to the Cisco Secure ACS web-based interface and click the About link in
the top right corner of the screen.
 Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.
 Details

The CVSSv3 score assigned to this vulnerability is based on Cisco Secure ACS
releases prior to 5.8 Patch 7.  Cisco Secure ACS systems running release 5.8
Patch 7 or Patch 8, require authentication in order to exploit this
vulnerability.  The CVSSv3 score assigned to Cisco Secure ACS systems running
release 5.8 Patch 7 or Patch 8 is Base 8.8:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle
customers to a new software license, additional software feature sets, or
major revision upgrades.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.
In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should
obtain upgrades by contacting the Cisco TAC:

https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco Secure ACS 5.8.0.32.9 Cumulative Patch.
The software can be downloaded from the Software Center on Cisco.com by
navigating to
Products > Security > Network Visibility and Enforcement > Secure Access
Control System > Secure Access Control System 5.8.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

Cisco would like to thank security researchers Mikhail Klyuchnikov and Yury
Aleynov from Positive Technologies for finding and reporting this
vulnerability.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs2

Revision History	

Version		Description			Section		Status	Date
1.0		Initial public release.				Final	2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6X82
-----END PGP SIGNATURE-----