#VU13945 Authentication bypass in Policy Suite


Published: 2018-07-20

Vulnerability identifier: #VU13945

Vulnerability risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0376

CWE-ID: CWE-306

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Policy Suite
Client/Desktop applications / File managers, FTP clients

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The vulnerability exists in the Policy Builder interface of Cisco Policy Suite due to lack of authentication. A remote attacker can bypass authentication, access the Policy Builder interface and make changes to existing repositories and create new repositories.

Mitigation
Update to version 18.0.2.

Vulnerable software versions

Policy Suite: 18.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability