-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0151
            Cisco DNA Center Cross-Site Scripting Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1130  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-xss-HfV73cS3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-dnac-xss-HfV73cS3
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv23943
CVE Names:       CVE-2021-1130
CWEs:            CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco DNA Center
    software could allow an authenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the interface of an
    affected device.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by persuading a user to click a crafted link. A successful
    exploit could allow the attacker to execute arbitrary script code in the
    context of the interface or access sensitive, browser-based information. To
    exploit this vulnerability, an attacker would need to have administrative
    credentials on the affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-xss-HfV73cS3

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco DNA Center
    releases earlier than Release 2.2.1.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco expected to fix this vulnerability in
    Cisco DNA Center Software Release 2.2.1.0, scheduled for January 2021.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-xss-HfV73cS3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rPQW
-----END PGP SIGNATURE-----