-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3121
       Cisco Wireless Residential Unauthorized Command Vulnerability
                             15 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco EPC3928 Wireless Residential Gateway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6402 CVE-2015-6401 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-cwr
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-wrg

Comment: This bulletin contains two (2) Cisco Systems security advisories.
         
         AusCERT recommends reviewing access to the web interface as well as
         restricting external network access until Cisco releases workarounds
         and/or patches.
         
         For the cross-site scripting vulnerability, users should verify
         unsolicited links as an interim workaround.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless Residential Unauthorized Command Vulnerability

Medium

Advisory ID:

cisco-sa-20151208-cwr

Published:

2015 December 8 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.4

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux24941

CVE-2015-6401

CWE-287

Summary

A vulnerability with web interface access authentication of the Cisco EPC3928
Wireless Residential Gateway could allow an unauthenticated, remote attacker 
to issue a subset of commands as the administrator without authenticating to 
the device.

The vulnerability is due to lack of authentication required for certain 
administrative functions through the web interface. An attacker could exploit
this vulnerability by sending a crafted HTTP request to the device. An exploit
could allow the attacker to execute a subset of administrator functions 
without being authenticated.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-cwr

Affected Products

Vulnerable Products

Cisco Model EPC3928 DOCSIS 3.0 8x4 Wireless Residential Gateway is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Patryk Bogdan from the Secorda Security Team.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-cwr

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2015-December-08

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ------------------------------------------------------------------------------

Cisco Wireless Residential Gateway Stored Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20151208-wrg

Published:

2015 December 8 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux24935

CVE-2015-6402

CWE-79

Summary

A vulnerability in the web-based management interface of the Cisco EPC3928 
Wireless Residential Gateway could allow an unauthenticated, remote attacker 
to conduct a stored cross-site scripting (XSS) attack against a user of the 
web interface of the affected system.

The vulnerability is due to insufficient input validation of user-supplied 
value and a lack of encoding of user-supplied data. An attacker could exploit
this vulnerability by convincing a user to click on a malicious link.

Additional information about XSS attacks and potential mitigations can be 
found at the following links:

http://www.cisco.com/en/US/products/cmb/cisco-amb-20060922-understanding-xss.html

https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-wrg

Affected Products

Vulnerable Products

Cisco Model EPC3928 DOCSIS 3.0 8x4 Wireless Residential Gateway is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by Patryk Bogdan from the Secorda Security Team.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151208-wrg

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2015-December-08

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/wD7
-----END PGP SIGNATURE-----