-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0191
Multiple vulnerabilities have been identified in Cisco Prime Infrastructure
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges           -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0097 CVE-2018-0096 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-prime-infrastructure

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20180117-cpi

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvg36875

CVSS Score:

Base 5.9

Base 5.9 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

CVE-2018-0096

CWE-264

Summary

A vulnerability in the role-based access control (RBAC) functionality of Cisco
Prime Infrastructure could allow an authenticated, remote attacker to perform
a privilege escalation in which one virtual domain user can view and modify 
another virtual domain configuration.

The vulnerability is due to a failure to properly enforce RBAC for virtual 
domains. An attacker could exploit this vulnerability by sending an 
authenticated, crafted HTTP request to a targeted application. An exploit 
could allow the attacker to bypass RBAC policies on the targeted system to 
modify a virtual domain and access resources that are not normally accessible.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Infrastructure. For information about 
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi

Revision History

Version Description 		Section 	Status 		Date

1.0 	Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Prime Infrastructure Open Redirect Vulnerability

Medium

Advisory ID: cisco-sa-20180117-prime-infrastructure

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve37646

CVSS Score:

Base 4.7

Base 4.7 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2018-0097

CWE-601

Summary

A vulnerability in the web interface of Cisco Prime Infrastructure could allow
an unauthenticated, remote attacker to redirect a user to a malicious web 
page.

The vulnerability is due to improper input validation of the parameters in the
HTTP request. An attacker could exploit this vulnerability by crafting an HTTP
request that could cause the web application to redirect the request to a 
specific malicious URL. This vulnerability is known as an open redirect attack
and is used in phishing attacks to get users to visit malicious sites without
their knowledge.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-prime-infrastructure

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Infrastructure. For information about 
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-prime-infrastructure

Revision History

Version Description 		Section 	Status 		Date

1.0 	Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YuvR
-----END PGP SIGNATURE-----