-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1693
         Cisco Prime Network Information Disclosure Vulnerability
                                6 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6726  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-cpn

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Network Information Disclosure Vulnerability

Medium

Advisory ID:
cisco-sa-20170705-cpn

First Published:
2017 July 5 16:00GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd59341
CVE-2017-6726
CWE-200

CVSS Score:
Base 5.5, Temporal 5.5

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2017-6726
CWE-200

Summary

A vulnerability in the CLI of the Cisco Prime Network Gateway could allow
an authenticated, local attacker to retrieve system process information,
which could lead to the disclosure of confidential information.

The vulnerability is due to a lack of input and validation checking
mechanisms in the system. An attacker could exploit this vulnerability by
issuing specific, known commands after authenticating locally to the system
via the CLI. A successful exploit could allow the attacker to view
confidential information that should only be visible to authenticated
users.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170705-cpn

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Network Gateway. For information
about affected software releases, consult the Cisco bug ID(s) at the top of
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was internally reported to Cisco PSIRT by Yossi Meloch.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170705-cpn

Revision History

Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "aIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jbiV
-----END PGP SIGNATURE-----