-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2189.2
          Multiple vulnerabilities in Cisco Prime Service Catalog
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges       -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1906 CVE-2019-1875 CVE-2019-1874

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-prime-privescal
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-psc-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-psc-xss

Revision History:  July  4 2019: Vendor updated vulnerable product list for 
                                 advisory: cisco-sa-20190619-prime-privescal
                   June 20 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Virtual
Domain Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-prime-privescal

First Published: 2019 June 19 16:00 GMT

Last Updated:    2019 July 3 15:48 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo46881CSCvq37787

CVE-2019-1906    

CWE-264

CVSS Score:
4.3  AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Virtual Domain system of Cisco Prime Infrastructure
    (PI) and Evolved Programmable Network Manager (EPN Manager) could allow an
    authenticated, remote attacker to change the virtual domain configuration,
    which could lead to privilege escalation.

    The vulnerability is due to improper validation of API requests. An
    attacker could exploit this vulnerability by manipulating requests sent to
    an affected PI server. A successful exploit could allow the attacker to
    change the virtual domain configuration and possibly elevate privileges.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-prime-privescal

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure and EPN Manager.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-prime-privescal

Revision History

  o +---------+--------------------------+------------+--------+--------------+
    | Version |       Description        |  Section   | Status |     Date     |
    +---------+--------------------------+------------+--------+--------------+
    |         | Added Cisco Evolved      | Summary    |        |              |
    | 1.1     | Programmable Network     | and        | Final  | 2019-July-03 |
    |         | Manager (EPN Manager) as | Vulnerable |        |              |
    |         | a vulnerable product.    | Products   |        |              |
    +---------+--------------------------+------------+--------+--------------+
    | 1.0     | Initial public release.  | -          | Final  | 2019-June-19 |
    +---------+--------------------------+------------+--------+--------------+

- ------------------------------------------------------------------------------

Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190619-psc-csrf

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvp02883

CVE-2019-1874    

CWE-352

CVSS Score:
8.8  AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Service Catalog Software could allow an unauthenticated, remote attacker to
    conduct a cross-site request forgery (CSRF) attack on an affected system.

    The vulnerability is due to insufficient CSRF protection mechanisms on the
    web-based management interface on an affected device. An attacker could
    exploit this vulnerability by persuading a user of the interface to follow
    a malicious link. A successful exploit could allow the attacker to perform
    arbitrary actions with the privilege level of the affected user.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-psc-csrf

Affected Products

  o Vulnerable Products

    This vulnerability applies to all Cisco Prime Service Catalog Software
    releases prior to 12.1 Cumulative patch version 10.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o More information can be found in "Understanding Cross-Site Request Forgery
    Threat Vectors" at http://tools.cisco.com/security/center/viewAMBAlert.x
    alertId=28726 .

Workarounds

  o A workaround is only available for software releases after 11.1.1
    Cumulative patch version 11. For those, extra CSRF protection mechanisms
    can be enabled by adding the line session.token.validation=1 to the
    RequestCenter.war/WEB-INF/classes/config/newscale.properties configuration
    file.

    There is no workaround available prior to software release 11.1.1
    Cumulative patch version 11.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Prime Service Catalog Release 12.1
    Cumulative patch version 10 and later releases.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Eric Schayes from Dimension Data for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-psc-csrf

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- ------------------------------------------------------------------------------

Cisco Prime Service Catalog Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-psc-xss

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo33891

CVE-2019-1875    

CWE-20

CVSS Score:
4.8  AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Service Catalog could allow an authenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the web-based
    interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface. An attacker could exploit this
    vulnerability by adding specific strings to multiple configuration fields.
    A successful exploit could allow the attacker to execute arbitrary script
    code in the context of the interface or allow the attacker to access
    sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-psc-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Service Catalog.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Eric Schayes of Dimension Data for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-psc-xss

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXR2FZWaOgq3Tt24GAQh4AQ//UVA1/H/KfPffUK3tOSxNkW/xomlu6F4o
gXnP/mtcp9AJbFpSeew15UFF846yI6T9KTFXm7lrbPEitEYyIPygCUrGxSC9OdtU
hJ98uIZruXkhxDBVTSRN8VX07UuPt7RE85WFaIZ1MIXmkpAgMNcbqKnmBNbWCqjH
xIvT/y2jo07pjjxxJDO5NgKgZmhL5BLM1SxsME83ebwXkn9JYhkRcKQc31ZH+79j
UCADJ3cQCb5+4HNo0N90W4Wacd08aSSRvKu85fIZBS9Vahu14FKHqSegBa3Amt5o
g1iCt/mJMujLQQaMt1/oSXCjh6VmqNMZDgqhfB9juKffqDhwrap0ldUGRUn3xUWY
6JEImRhzWxXVjF7dL0GxDmgXX7Ht9pquAGf5UU4KHNCX9D+HJEg1q7IeSrPheM5s
PvJ/lUmxPfo+1d1WkHHJX07NtZDHe5Y3ZoBwTZbxSUaqt/TQAhEn3BagXR2yUZoc
3RSBRsbto6RkVd9ZKodPk2g8vb/qxYerYk1qxPSqVjfQ3vzGjOqKGYd87ZFrVDB0
Bca0rDu7TmJ5fmwDs5kC9mDVQ8W7y47V093TLGMczMKbFpp/+r+gF4jK1f4dA+Cl
sbq11VpvwfosBC6p3Qs4WrijO/fnehqLTdD8YPEgsNiVa+hDH04yN/EHERZ32yX+
W7l2Fq2yPvs=
=/yQl
-----END PGP SIGNATURE-----