-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3148
          Cisco Prime Collaboration Assurance Cross-Site Request
                           Forgery Vulnerability
                              18 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Assurance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15438  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-cpca-csrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Collaboration Assurance Cross-Site Request Forgery Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20181017-cpca-csrf

First Published: 2018 October 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj07251

CVE-2018-15438   

CWE-352

CVSS Score:
6.5  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Collaboration Assurance could allow an unauthenticated, remote attacker to
    conduct a cross-site request forgery (CSRF) attack and perform arbitrary
    actions on an affected system.

    The vulnerability is due to insufficient CSRF protections for the
    web-based management interface of the affected software. An attacker could
    exploit this vulnerability by persuading a user of the interface to follow
    a malicious link. A successful exploit could allow the attacker to use a
    web browser to perform arbitrary actions with the privileges of the user
    on an affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-cpca-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Collaboration Assurance. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-cpca-csrf

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-October-17  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JTMv
-----END PGP SIGNATURE-----