-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3202
           Cisco IOS XE NGWC Legacy Wireless Device Manager GUI
                 Cross-Site Request Forgery Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE NGWC Legacy Wireless Device Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12624  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-iosxe-ngwc-csrf

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq64435

CVE-2019-12624   

CWE-352

CVSS Score:
8.8  AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco IOS XE New
    Generation Wireless Controller (NGWC) could allow an unauthenticated,
    remote attacker to conduct a cross-site request forgery (CSRF) attack and
    perform arbitrary actions on an affected device.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of the affected software. An attacker could exploit
    this vulnerability by persuading a user of the interface to follow a
    crafted link. A successful exploit could allow the attacker to perform
    arbitrary actions on an affected device by using a web browser and with the
    privileges of the user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-iosxe-ngwc-csrf

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running any of the 3.xE releases of Cisco IOS XE
    Software:

       5760 Wireless LAN Controllers
       Catalyst 3650 Series Switches
       Catalyst 3850 Series Switches
       Catalyst 4500E Supervisor Engine 8-E (Wireless) Switches

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Catalyst
    3650 and 3850 Series Switches if they are running any of the 16.x releases
    of Cisco IOS XE Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    XE Software, Cisco provides a tool, the Cisco IOS Software Checker , that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    XE Software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS XE Software release-for example, 3.17.0S -in the following field:

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mehmet Onder Key for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-iosxe-ngwc-csrf

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uza3
-----END PGP SIGNATURE-----