-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0452
        Cisco Digital Network Architecture Center Stored Cross-Site
                          Scripting Vulnerability
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Digital Network Architecture Center
Publisher:         Cisco
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15253  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190205-dnac-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Digital Network Architecture Center Stored Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190205-dnac-xss

First Published: 2020 February 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr12994

CVE-2019-15253   

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Digital
    Network Architecture (DNA) Center could allow an authenticated, remote
    attacker to conduct a stored cross-site scripting (XSS) attack against a
    user of the web-based management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected device. An attacker
    could exploit this vulnerability by persuading a user to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information. To exploit this vulnerability, the attacker
    needs administrator credentials.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190205-dnac-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco DNA Center
    Software releases earlier than 1.3.0.6 and 1.3.1.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco DNA Center Software releases 1.3.0.6 and
    later and 1.3.1.4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the DNA Center ISO image preinstalled. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center Software, administrators can use the System
    Updates feature of the software. For more information, see the Cisco
    Digital Network Architecture Center Administrator Guide and the release
    notes for the release to be installed.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Benoit Malaboeuf and Dylan Garnaud of Orange for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190205-dnac-xss

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-FEB-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b4Ne
-----END PGP SIGNATURE-----