-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1753
        Cisco Prime Infrastructure and Evolved Programmable Network
                          Manager Vulnerabilities
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
                   Cisco Evolved Programmable Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1825 CVE-2019-1824 CVE-2019-1823
                   CVE-2019-1822 CVE-2019-1821 CVE-2019-1820
                   CVE-2019-1819 CVE-2019-1818 

Reference:         ESB-2019.1748

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-pathtrav-1819
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-pathtrav-1818
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-pathtrav-1820
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-sqlinject

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Path
Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-pi-pathtrav-1819

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo28677 CSCvo62260

CVE-2019-1819    

CWE-22

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Infrastructure and Cisco Evolved Programmable Network (EPN) Manager
    software could allow an authenticated, remote attacker to download and view
    files within the application that should be restricted.

    This vulnerability is due to improper sanitization of user-supplied input
    in HTTP request parameters that describe filenames. An attacker could
    exploit this vulnerability by using directory traversal techniques to
    submit a path to a desired file location. A successful exploit could allow
    the attacker to view application files that may contain sensitive
    information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1819

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Infrastructure releases prior to 3.4, 3.5, and 3.6 and Cisco Evolved
    Programmable Network Manager releases prior to 3.0.1. For the latest and
    most detailed information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Steven Seeley (mr_me) of Source Incite for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1819

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Path
Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-pi-pathtrav-1818

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo28666CSCvo62256

CVE-2019-1818    

CWE-22

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Infrastructure and Cisco Evolved Programmable Network (EPN) Manager
    software could allow an authenticated, remote attacker to download and view
    files within the application that should be restricted.

    This vulnerability is due to improper sanitization of user-supplied input
    in HTTP request parameters that describe filenames. An attacker could
    exploit this vulnerability by using directory traversal techniques to
    submit a path to a desired file location. A successful exploit could allow
    the attacker to view application files that may contain sensitive
    information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1818

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Infrastructure releases prior to 3.4, 3.5, and 3.6 and Cisco Evolved
    Programmable Network Manager releases prior to 3.0.1. For the latest and
    most detailed information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability. For the latest and most
    detailed information about affected software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Steven Seeley (mr_me) of Source Incite for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1818

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Path
Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-pi-pathtrav-1820

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo28684CSCvo62276

CVE-2019-1820    

CWE-22

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Infrastructure and Cisco Evolved Programmable Network (EPN) Manager
    software could allow an authenticated, remote attacker to download and view
    files within the application that should be restricted.

    This vulnerability is due to improper sanitization of user-supplied input
    in HTTP request parameters that describe filenames. An attacker could
    exploit this vulnerability by using directory traversal techniques to
    submit a path to a desired file location. A successful exploit could allow
    the attacker to view application files that may contain sensitive
    information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1820

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Infrastructure releases prior to 3.4, 3.5, and 3.6 and Cisco Evolved
    Programmable Network Manager releases prior to 3.0.1. For the latest and
    most detailed information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Steven Seeley (mr_me) of Source Incite for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-pathtrav-1820

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL
Injection Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20190515-pi-sqlinject

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo23576CSCvo28734CSCvo62268CSCvo62275

CVE-2019-1824    
CVE-2019-1825    

CWE-89

CVSS Score:
8.1  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN)
    Manager could allow an authenticated, remote attacker to execute arbitrary
    SQL queries.

    These vulnerabilities exist because the software improperly validates
    user-supplied input in SQL queries. An attacker could exploit these
    vulnerabilities by sending a crafted HTTP request that contains malicious
    SQL statements to the affected application. A successful exploit could
    allow the attacker to view or modify entries in some database tables,
    affecting the integrity of the data.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-sqlinject

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco PI Software Releases prior to 3.4.1,
    3.5, and 3.6, and EPN Manager Releases prior to 3.0.1.

    Determining the PI Software Release

    The administrator can view the PI software release in three ways:

       The administrator can issue the show version command from the console
        CLI. The following output is from an affected application that is
        running PI Software Release 3.3.0:

            piconsole# show version
            Cisco Application Deployment Engine OS Release: 3.1
            ADE-OS Build Version: 3.1.0.001
            ADE-OS System Architecture: x86_64

            Copyright (c) 2009-2017 by Cisco Systems, Inc.
            All rights reserved.
            Hostname: XXXXXXXXX

            Version information of installed applications
            ---------------------------------------------

            Cisco Prime Infrastructure
            ********************************************************
            Version : 3.3.0
            Build : 3.3.0.0.342

       The administrator can view the PI release and maintenance release
        updates by connecting to the web interface using the http(s)://
        <system-ip> access URL. The PI software release is displayed on the
        welcome screen. The following is an example of text that is displayed
        in the pop-up window for PI Software Release 3.3:

            Cisco Prime Infrastructure
                   Version 3.3
               View Installed Update

       The administrator can also view the PI release and maintenance releases
        by logging in to the web interface using the http(s)://<system-ip> 
        access URL and choosing Gear > About Prime Infrastructure.

    Determining the EPN Manager Software Release

    The administrator can log in to the web GUI to view the software updates in
    three ways:

       Click the View Installed Updates link on the login page.
       Access the View Installed Updates link from the About Cisco EPN Manager
        page:

         1. Click the settings icon at the top right of the page.
         2. Click About Cisco EPN Manager .
         3. Click View Installed Updates .

       Choose Administration > Licenses and Software Updates > Software Update
        in the EPN Manager. (This method provides the most detail.)

    The Software Update page displays two tabs:

       Installed Updates: Updates that Cisco EPN Manager is currently using.
       Uploaded Update Files: Update files that have been uploaded to the
        server (including those that are not being used). The Corresponding
        Updates field lists any prerequisite updates that were also uploaded.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    These vulnerabilities are fixed in Cisco PI Software Releases 3.4.1, 3.5,
    and 3.6, and EPN Manager Release 3.0.1.

    Note: Customers running releases of Cisco PI 3.4 must apply the Security
    Update to the latest maintenance release, PI 3.4.1, to patch these
    vulnerabilities for PI 3.4.

    Note: Customers running releases of Cisco PI 3.5 must apply the Security
    Update to PI 3.5.

    Customers can download the Cisco PI Software from the Software Center on
    Cisco.com by doing the following:

       Click Browse all .
       Choose Cloud and Systems Management > Routing and Switching Management
        > Network Management Solutions > Prime Infrastructure .

    Customers can download the Cisco EPN Manager Software from the Software
    Center on Cisco.com by doing the following:

       Click Browse all .
       Choose Cloud and Systems Management > Routing and Switching Management
        > Evolved Programmable Network Manager .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Steven Seeley (mr_me) of Source Incite for
    reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-pi-sqlinject

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IJlS
-----END PGP SIGNATURE-----