-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2965
         Cisco Prime Infrastructure and Cisco Evolved Programmable
           Network Manager Information Disclosure Vulnerability
                             2 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Prime Infrastructure
                   Evolved Programmable Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34733  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prime-info-disc-nTU9FJ2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager
Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-prime-info-disc-nTU9FJ2
First Published: 2021 September 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs07213 CSCvs07217 CSCvz12884 CSCvz12896
CVE Names:       CVE-2021-34733
CWEs:            CWE-522

Summary

  o A vulnerability in the CLI of Cisco Prime Infrastructure and Cisco Evolved
    Programmable Network (EPN) Manager could allow an authenticated, local
    attacker to access sensitive information stored on the underlying file
    system of an affected system.

    This vulnerability exists because sensitive information is not sufficiently
    secured when it is stored. An attacker could exploit this vulnerability by
    gaining unauthorized access to sensitive information on an affected system.
    A successful exploit could allow the attacker to create forged
    authentication requests and gain unauthorized access to the affected
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prime-info-disc-nTU9FJ2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Infrastructure releases earlier than Release 3.8 and Cisco EPN Manager
    releases earlier than Release 5.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Prime Infrastructure releases 3.8 and
    later and Cisco EPN Manager releases 5.0 and later contained the fix for
    this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prime-info-disc-nTU9FJ2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BnG2
-----END PGP SIGNATURE-----