Operating System:

[Cisco]

Published:

21 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3702.3
          Cisco Prime License Manager SQL Injection Vulnerability
                             21 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime License Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15441  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject

Revision History:  December 21 2018: Updated patch fixes regression
                   December  5 2018: Added details on how to disable a coresident installation of PLM
                   November 29 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime License Manager SQL Injection Vulnerability

Critical
Advisory ID: cisco-sa-20181128-plm-sql-inject
First Published: 2018 November 28 16:00 GMT
Last Updated: 2018 December 20 15:33 GMT
Version 1.3: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvk30822

CVE-2018-15441
CWE-89

CVSS Score: Base 9.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Update (2018-December-20): The updated patch
    ciscocm.CSCvk30822_v2.0.k3.cop.sgn that avoids the functional issues
    identified with the v1.0 patch has been posted to Cisco.com. See the Fixed
    Releases section for details.

    Update (2018-December-10): Installing the
    ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch may cause functional issues.
    Workarounds are available for some of these issues. Rolling back this patch
    as described in the Fixed Releases section will correct these functional
    issues, but the device will be affected by this vulnerability again when
    the patch is not in place. See the Fixed Releases section for details.

    A vulnerability in the web framework code of Cisco Prime License Manager
    (PLM) could allow an unauthenticated, remote attacker to execute arbitrary
    SQL queries.

    The vulnerability is due to a lack of proper validation of user-supplied
    input in SQL queries. An attacker could exploit this vulnerability by
    sending crafted HTTP POST requests that contain malicious SQL statements to
    an affected application. A successful exploit could allow the attacker to
    modify and delete arbitrary data in the PLM database or gain shell access
    with the privileges of the postgres user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime License Manager Releases 11.0.1 and
    later. Both standalone deployments of Cisco Prime License Manager and
    coresident deployments, where Cisco Prime License Manager is installed
    automatically as part of the installation of Cisco Unified Communications
    Manager and Cisco Unity Connection, are affected.

    To identify which release of Cisco Prime License Manager is running,
    administrators can log in to the Cisco Prime License Manager GUI and click
    About in the top-right corner of the screen. The following example shows
    the Version string that is reported by a Cisco Prime License Manager
    instance that is running the 11.5.1 release:

        Version: 11.5.1.10000-5

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco Unified Communications Manager and Cisco Unity Connection Releases
    12.0 and later have been confirmed to be not affected by this vulnerability
    as Cisco Prime License Manager is no longer included in these releases.

Workarounds

  o There are no workarounds that address this vulnerability.

    Customers with coresident deployments of Cisco Prime License Manager as
    part of Cisco Unified Communications Manager or Cisco Unity Connection who
    do not use PLM can disable the feature to close the attack vector as
    follows:

     1. Log in to the Cisco Unified Communications Manager or Cisco Unity
        Connection CLI as admin user.
     2. Run the command license management system remove.
     3. Confirm with y.
     4. Wait for the operation to complete; afterwards, the system will reboot
        automatically.

    Note: This procedure needs to be executed on all nodes in a cluster. It
    will persist across upgrades.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Prime License Manager patch
    ciscocm.CSCvk30822_v2.0.k3.cop.sgn (the v1.0 release of this patch should
    no longer be used due to functional issues caused by that version of the
    patch). The same COP file can be used with standalone deployments of Cisco
    Prime License Manager as well as with coresident deployments as part of
    Cisco Unified Communications Manager and Cisco Unity Connection and with
    all affected versions. Installation instructions are available in a
    corresponding Readme document.

    Note: This patch can be installed on Cisco Prime License Manager, Cisco
    Unified Communications Manager, and Cisco Unity Connection 11.5(1) only.
    Customers running an earlier release will need to upgrade to 11.5(1) prior
    to installing this patch.

    Functional Issues Identified in the v1.0 Patch File

    Installing the ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch on standalone or
    coresident PLM will resolve the vulnerability described in this advisory,
    but this action will disable the following features:

      o Install/upgrade functionality in the PLM GUI
      o Backup and Restore functionality in the PLM GUI

    Workarounds for the Functional Issues

    Standalone PLM
      o Install/upgrade can be accomplished by using the CLI.
      o There is no workaround for the Backup and Restore functionality.
    Coresident PLM
      o Install/upgrade can be accomplished by using the CUCM/CUC GUI.
      o Backup and Restore functionality continues to be available in the CUCM/
        CUC GUI.

    Upgrading from the v1.0 Patch to the v2.0 Patch

    Customers who have previously installed the
    ciscocm.CSCvk30822_v1.0.k3.cop.sgn patch should upgrade to the
    ciscocm.CSCvk30822_v2.0.k3.cop.sgn patch to remediate the functional
    issues. Installing the v2.0 patch will first rollback the v1.0 patch and
    then install the v2.0 patch:

      o Download the ciscocm.CSCvk30822_v2.0.k3.cop.sgn file from the locations
        indicated in the Patch and Patch Rollback File Download section of this
        advisory.
      o Install that downloaded file by using the CLI (for a standalone PLM) or
        by using the CUCM/CUC GUI (for a coresident PLM).

    Patch and Patch Rollback File Download

    The patch files and patch rollback files, including a Readme document, are
    available for download from the Software Center on Cisco.com by navigating
    to the following locations:

    Cisco Prime License Manager
    Browse all > Cloud and Systems Management > Collaboration and Unified
    Communications Management > Prime License Manager > Prime License Manager
    11.5 > Prime License Manager Software Patches > UTILS

    Cisco Unified Communications Manager
    Browse all > Unified Communications > Call Control > Unified Communications
    Manager (CallManager) > Unified Communications Manager Version 11.5 >
    Unified Communications Manager / CallManager / Cisco Unity Connection
    Utilities > COP-Files

    Cisco Unity Connection
    Browse all > Unified Communications > Unified Communications Applications >
    Messaging > Unity Connection > Unity Connection Version 11.x > Unified
    Communications Manager / CallManager / Cisco Unity Connection Utilities >
    COP-Files

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researcher Suhail Alaskar of Saudi
    Information Technology Company for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject

Revision History

  o +---------+--------------------+-------------+---------+------------------+
    | Version |    Description     |   Section   | Status  |       Date       |
    +---------+--------------------+-------------+---------+------------------+
    |         | Added information  | Summary,    |         |                  |
    | 1.3     | about updated COP  | Fixed       | Final   | 2018-December-20 |
    |         | file.              | Releases    |         |                  |
    +---------+--------------------+-------------+---------+------------------+
    |         | Added information  |             |         |                  |
    |         | about functional   | Summary,    |         |                  |
    | 1.2     | issues that were   | Fixed       | Interim | 2018-December-10 |
    |         | discovered with    | Releases    |         |                  |
    |         | the initial COP    |             |         |                  |
    |         | file.              |             |         |                  |
    +---------+--------------------+-------------+---------+------------------+
    |         | Added details on   |             |         |                  |
    |         | how to disable a   |             |         |                  |
    | 1.1     | coresident         | Workarounds | Final   | 2018-December-04 |
    |         | installation of    |             |         |                  |
    |         | PLM.               |             |         |                  |
    +---------+--------------------+-------------+---------+------------------+
    | 1.0     | Initial public     | -           | Final   | 2018-November-28 |
    |         | release.           |             |         |                  |
    +---------+--------------------+-------------+---------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/HAN
-----END PGP SIGNATURE-----