-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1572
       Multiple vulnerabilities have been identified in Cisco Prime
                       Infrastructure Web Framework
                               22 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure Web Framework
Publisher:         Cisco Systems
Operating System:  Virtualisation
                   Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6725 CVE-2017-6724 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting
Vulnerability

Medium

Advisory ID:
cisco-sa-20170621-piwf

First Published:
2017 June 21 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCuw65843
CVE-2017-6724
CWE-79

CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6724
CWE-79


Summary

    A vulnerability in the web framework code of Cisco Prime Infrastructure
    could allow an unauthenticated, remote attacker to conduct a cross-site
    scripting (XSS) attack against a user of the web interface of an affected
    system.

    The vulnerability is due to insufficient input validation of some
    parameters passed to the web server. An attacker could exploit this
    vulnerability by convincing a user to access a malicious link or by
    intercepting a user request and injecting malicious code into the request.
    An exploit could allow the attacker to execute arbitrary script code in the
    context of the affected site or allow the attacker to access sensitive
    browser-based information.

    For additional information about cross-site scripting attacks and the
    methods used to exploit these vulnerabilities, see the Cisco Applied
    Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors
    .

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf

Revision History

     Version   Description         	 Section    Status   Date      
    
     1.0       Initial public release.              Final    2017-June-21   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- ---

Cisco Security Advisory

Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting
Vulnerabilities

Medium

Advisory ID:
cisco-sa-20170621-piwf1

First Published:
2017 June 21 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCuw65833
CSCuw65837
CVE-2017-6725
CWE-79

CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6725
CWE-79

Summary

    A vulnerability in the web framework code of Cisco Prime Infrastructure
    could allow an unauthenticated, remote attacker to conduct a cross-site
    scripting (XSS) attack against a user of the web interface of an affected
    system.

    The vulnerability is due to insufficient input validation of some
    parameters passed to the web server. An attacker could exploit this
    vulnerability by convincing a user to access a malicious link or by
    intercepting a user request and injecting malicious code into the request.
    An exploit could allow the attacker to execute arbitrary script code in the
    context of the affected site or allow the attacker to access sensitive
    browser-based information.

    For additional information about cross-site scripting attacks and the
    methods used to exploit these vulnerabilities, see the Cisco Applied
    Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors
    .

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf1

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf1

Revision History

     Version   Description    	      	Section    Status   Date      
    
     1.0       Initial public release.             Final    2017-June-21   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n6cH
-----END PGP SIGNATURE-----