-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1375.3
         Cisco Prime File Upload Servlet Path Traversal and Remote
                       Code Execution Vulnerability
                              30 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Data Center Network Manager (DCNM)
                   Cisco Prime Infrastructure (PI)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0285  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload

Revision History:  October 30 2018: Clarified vulnerable releases for Cisco 
                                    Prime Infrastructure
                   May      8 2018: Source article updated their source.
                   May      4 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime File Upload Servlet Path Traversal and Remote Code Execution
Vulnerability

Critical
Advisory ID: cisco-sa-20180502-prime-upload
First Published: 2018 May 2 16:00 GMT
Last Updated: 2018 October 29 15:38 GMT
Version 1.2: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf32411
               CSCvf81727

CVE-2018-0258
CWE-22

CVSS Score: Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Prime File Upload servlet affecting multiple
    Cisco products could allow a remote attacker to upload arbitrary files to
    any directory of a vulnerable device and execute those files.

    For more information about this vulnerability per Cisco product, see the
    Details section of this security advisory.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload

Affected Products

  o Vulnerable Products

    This vulnerability affects the following products:
      o Cisco Prime Data Center Network Manager (DCNM) - Version 10.0 and later
      o Cisco Prime Infrastructure (PI) - Version 3.2 and earlier

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:
      o Cisco Evolved Programmable Network Manager
      o Cisco Prime Access Registrar
      o Cisco Prime Active Catalog
      o Cisco Prime Cable Provisioning
      o Cisco Prime Central for Service Providers
      o Cisco Prime Collaboration Assurance
      o Cisco Prime Collaboration Provisioning
      o Cisco Prime Home
      o Cisco Prime IP Express
      o Cisco Prime LAN Management Solution
      o Cisco Prime Network
      o Cisco Prime Network Analysis Module
      o Cisco Prime Network Registrar
      o Cisco Prime Optical for Service Providers
      o Cisco Prime Order Management
      o Cisco Prime Performance Manager
      o Cisco Prime Provisioning for Service Providers
      o Cisco Prime Service Catalog
      o Cisco Prime Unified Service Monitor

Details

  o Details about the Cisco Prime File Upload servlet vulnerability per
    affected product are as follows.

    Cisco Prime Data Center Network Manager Upload Servlet Path Traversal and
    Remote Code Execution Vulnerability

    A vulnerability in the File Upload servlet of Cisco Prime Data Center
    Network Manager (DCNM) could allow an unauthenticated, remote attacker to
    upload arbitrary files to any directory of a vulnerable device and then
    execute those files.

    The vulnerability is due to improper input validation of the parameters in
    the HTTP request and a processing error in the role-based access control
    (RBAC) of URLs. An attacker could exploit this vulnerability by uploading a
    crafted Java Server Pages (JSP) file to a specific folder using path
    traversal techniques and then executing that file remotely. An exploit
    could allow the attacker to execute arbitrary commands on the affected
    device with the privileges of the SYSTEM user.

    The Common Vulnerability Scoring System (CVSS) score for this vulnerability
    is: Base 9.8

    The Security Impact Rating (SIR) for this vulnerability is: Critical

    The Cisco bug ID for this vulnerability is: CSCvf32411

    Cisco Prime Infrastructure Upload Servlet Path Traversal and Remote Code
    Execution Vulnerability

    A vulnerability in the File Upload servlet of Cisco Prime Infrastructure
    (PI) could allow an authenticated, remote attacker to upload arbitrary
    files to any directory of a vulnerable device and then execute those files.

    The vulnerability is due to improper input validation of the parameters in
    the HTTP request. An attacker could exploit this vulnerability by logging
    in to the affected application as an unprivileged user, uploading a crafted
    Java Server Pages (JSP) file to a specific folder using path traversal
    techniques and then executing that file remotely. An exploit could allow
    the attacker to execute arbitrary commands on the affected device with the
    privileges of the SYSTEM user.

    The CVSS score for this vulnerability is: Base 8.8

    The SIR for this vulnerability is: High

    The Cisco bug ID for this vulnerability is: CSCvf81727

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists major releases of Cisco
    software. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability.

    Data Center Network Manager (DCNM)

    Cisco DCNM Major Release First Fixed Release for This Vulnerability
    Prior to 10.0            Not vulnerable
    10.0                     Affected; migrate to 10.3(1)
    10.1                     Affected; migrate to 10.3(1)
    10.2                     Affected; migrate to 10.3(1)
    10.3                     Not vulnerable


    Prime Infrastructure (PI)


    Cisco PI Major Release First Fixed Release for This Vulnerability
    Prior to 3.1           Affected; migrate to 3.1.7 Update 01
    3.1                    3.1.7 Update 01
    3.2                    3.2.1
    3.3                    Not vulnerable
    3.4                    Not vulnerable
    2.2-FIPS               Affected; migrate to 3.2-FIPS

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Tenable, Inc. for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 46492
    Snort Rule 46493
    Snort Rule 46494

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload

Revision History

  o +---------+-----------------------+------------+--------+-----------------+
    | Version |      Description      |  Section   | Status |      Date       |
    +---------+-----------------------+------------+--------+-----------------+
    |         | Clarified vulnerable  | Vulnerable |        |                 |
    | 1.2     | releases for Cisco    | Products   | Final  | 2018-October-29 |
    |         | Prime Infrastructure. |            |        |                 |
    +---------+-----------------------+------------+--------+-----------------+
    | 1.1     | Corrected the source. | Source     | Final  | 2018-May-07     |
    +---------+-----------------------+------------+--------+-----------------+
    | 1.0     | Initial public        | -          | Final  | 2018-May-02     |
    |         | release.              |            |        |                 |
    +---------+-----------------------+------------+--------+-----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4z19
-----END PGP SIGNATURE-----