#VU13946 Authentication bypass in Policy Suite


Published: 2018-07-20

Vulnerability identifier: #VU13946

Vulnerability risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0377

CWE-ID: CWE-306

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Policy Suite
Client/Desktop applications / File managers, FTP clients

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The vulnerability exists in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite due to lack of authentication. A remote attacker can bypass authentication, directly connect to the OSGi interface to access or change any files that are accessible by the OSGi process.

Mitigation
Update to version 18.1.0.

Vulnerable software versions

Policy Suite: 14.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unau...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability