Operating System:

[Cisco]

Published:

22 December 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2492
           Cisco Prime Infrastructure Device Discovery Password
                         Disclosure Vulnerability
                             22 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8007  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8007

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Prime Infrastructure Device Discovery Password Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8007

CVE ID: CVE-2014-8007

Release Date: 2014 December 19 21:16 UTC (GMT)

Last Updated: 2014 December 19 21:16 UTC (GMT)

Summary

A vulnerability in the web interface of Cisco Prime Infrastructure could allow
an authenticated, remote attacker to view the passwords stored for device 
discovery.

The vulnerability occurs because the Quick Discovery options page contains the
stored password in the HMTL page. An attacker could exploit this vulnerability
by inspecting the HTML source of the page.

Affected Products

Product 				More Information 	CVSS

Cisco Prime Infrastructure 		CSCum00019 		4.0/3.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVJeulRLndAQH1ShLAQIqUQ//V27DKVPNTMkpuOX+p1NQkol0Cz+BUVMw
hcYCcPzGDE3D4mvF/KBIb1BqfYBHBV66LDkHk9MOJH0QMiUe9H4gqd7H8piP6Z/L
eckDu0sEKkv+Z6VI9Izzjv33wzSQBmjo66/g+XmAAZAm9fc4U6A2hYfwBFsboEat
mPHwPZ5HsJySj1tY70WIfWmqqbr5D8ftjv94JlQ3yR/r/g7SA/EuKHlxNSr1GDGu
iPIOOkMDsUTkIjzNFlbbM0fogBMP8kwzTdk4jeFibnVgSFzL2a9mwNrFxM3r6xln
b6xd0GQBTE4A1YoOU3YKGcMlx5O/EfOYYpCNGqx7FC+DyD7RNtd3nEzTJR7qxxRL
eQsVZ7hVxWtc28D2PhdjH1rVmcPOqezE1Dz45u9y9gPnzAtHMdwQQ/U2mmx2eITh
GG2jbwlssr6HWMqImhug/4alaN5LH0nzih1jt1KM8E9KHQ4CZ6Ty2K0WG0e8hfvz
vs6/blGZUBQ0BFoeT/ukFaFRXpVISAiJ5/KuP+WBWzDPkzMnhXp1m9wue24SJw6o
9RDEBLGOwv4pa9jndAMnWaw1DPcbwjSiHUNnL31vj7MkORdGQbeAuTh3QE2gqlMe
vxSqCNoW2o+hGriooG35zJJqLmpSbrbzY/Fu1W8HGkAkbot1fDTmoVRR4rdFlz+K
ARMa34Wy8v8=
=WVQE
-----END PGP SIGNATURE-----