-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1537
         Cisco Umbrella Dashboard Session Management Vulnerability
                                3 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Umbrella Dashboard
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1807  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-udb-sm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Umbrella Dashboard Session Management Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-udb-sm

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo03940

CVE-2019-1807    

CWE-384

CVSS Score:
7.6  AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the session management functionality of the web UI for
    the Cisco Umbrella Dashboard could allow an authenticated, remote attacker
    to access the Dashboard via an active, user session.

    The vulnerability exists due to the affected application not invalidating
    an existing session when a user authenticates to the application and
    changes the users credentials via another authenticated session. An
    attacker could exploit this vulnerability by using a separate,
    authenticated, active session to connect to the application through the web
    UI. A successful exploit could allow the attacker to maintain access to the
    dashboard via an authenticated user's browser session.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-udb-sm

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco Umbrella Dashboard, which is cloud
    based. Cisco has addressed this vulnerability in the Cisco Umbrella
    Dashboard. No user action is required.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco has addressed this vulnerability in the Cisco Umbrella Dashboard. No
    user action is required.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Muhammad Shahzaib for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-udb-sm

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ROrE
-----END PGP SIGNATURE-----