-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2064
          Cisco Prime Infrastructure HTML Injection Vulnerability
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Network Appliance
                   Virtualisation
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6782  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cpi

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure HTML Injection Vulnerability

Medium
Advisory ID: cisco-sa-20170816-cpi

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve47074

CVSS Score: Base 5.4, Temporal 5.4

CVE-2017-6782
CWE-94

Summary

A vulnerability in the administrative web interface of Cisco Prime
Infrastructure could allow an authenticated, remote attacker to modify a
page in the web interface of the affected application.

The vulnerability is due to improper sanitization of parameter values by
the affected application. An attacker could exploit this vulnerability by
injecting malicious code into an affected parameter and persuading a user
to access a web page that triggers the rendering of the injected code.

For additional information about HTML injection
attacks and potential mitigation methods, see
https://www.owasp.org/index.php/Testing_for_HTML_Injection_(OTG-CLIENT-003).

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cpi

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Infrastructure. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-cpi

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3sI4
-----END PGP SIGNATURE-----