-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0807
  Cisco Prime Network Registrar Cross-Site Request Forgery Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Network Registrar (CPNR)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise       -- Remote with User Interaction
                   Cross-site Request Forgery     -- Remote with User Interaction
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2020-3148  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cpnr-csrf-WWTrDkyL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Network Registrar Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-cpnr-csrf-WWTrDkyL

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvm39026CSCvo69922

CVE-2020-3148    

CWE-352

CVSS Score:
7.1  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based interface of Cisco Prime Network Registrar
    (CPNR) could allow an unauthenticated, remote attacker to conduct a
    cross-site request forgery (CSRF) attack on an affected system.

    The vulnerability is due to insufficient CSRF protections in the web-based
    interface. An attacker could exploit this vulnerability by persuading a
    targeted user, with an active administrative session on the affected
    device, to click a malicious link. A successful exploit could allow an
    attacker to change the device's configuration, which could include the
    ability to edit or create user accounts of any privilege level. Some
    changes to the device's configuration could negatively impact the
    availability of networking services for other devices on networks managed
    by CPNR.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cpnr-csrf-WWTrDkyL

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Network Registrar releases earlier
    than 10.1.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Prime Network Registrar r eleases
    10.1 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cpnr-csrf-WWTrDkyL

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IJiY
-----END PGP SIGNATURE-----