-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0285
          Cisco ASA-CX and Cisco Prime Security Manager Privilege
                         Escalation Vulnerability
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA-CX
                   Cisco Prime Security Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1301  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-prsm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASA-CX and Cisco Prime Security Manager Privilege Escalation 
Vulnerability

High

Advisory ID:

cisco-sa-20160203-prsm

Published:

2016 February 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 8.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuo94842

CVE-2016-1301

CWE-264

Summary

A vulnerability in the role-based access control of Cisco ASA-CX and Cisco 
Prime Security Manager (PRSM) could allow an authenticated, remote attacker to
change the password of any user on the system.

The vulnerability exists because the password change request is not fully 
qualified. An authenticated attacker with a user role other than Administrator
could exploit this vulnerability by sending a specially crafted HTTP request 
to the Cisco PRSM. An exploit could allow the attacker to change the password
of any user on the system, including users with the Administrator role.

Cisco has released software updates that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-prsm

Affected Products

Vulnerable Products

All versions of Cisco ASA-CX Content-Aware Security and Cisco PRSM software 
prior to 9.3.1.1(112) are affected by the vulnerability described in this 
advisory.

To determine the running version of Cisco ASA-CX software, issue the show 
version command from the Cisco ASA-CX command-line interface, to which an 
administrator can obtain access via serial console, an SSH session to the 
ASA-CX management interface, or a session opened from the parent ASA using the
session command.

The following example shows Cisco ASA-CX software version 9.2.1.3(11) and 
Cisco PRSM Version 9.2.1.3(11):

asacx> show version

Cisco ASA CX Platform 9.2.1.3(11)

Cisco Prime Security Manager 9.2.1.3(11) for asacx firewall

asacx>

Customers using Cisco PRSM to manage Cisco ASA-CX devices can locate the 
software version of Cisco ASA-CX in the Device > Devices menu item of the 
Cisco Prime Security Manager window.

To determine the running version of Cisco PRSM software, issue the show 
version command from the Cisco PRSM command-line interface, which an 
administrator can obtain access to via the PRSM VMware console or an SSH 
session to the Cisco PRSM management interface.

The following example shows Cisco PRSM software version 9.0.1(40):

prsm> show version

Cisco Prime Security Manager 9.0.1 (40) Multi Device prsm-vm

Customers using HTTPS to access Cisco PRSM can locate the software version of
Cisco PRSM in the Administration > About PRSM menu item of the Cisco Prime 
Security Manager window.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Versions

This vulnerability has been fixed in Cisco ASA-CX Context-Aware Security and 
Cisco Prime Security Manager Software versions 9.3.1.1(112) and later.

Cisco ASA-CX Context-Aware Security Software can be downloaded at the 
following link:

http://www.cisco.com/cisco/pub/software/portal/select.html?&mdfid=284325223&softwareid=284399944

Cisco Prime Security Manager Software can be downloaded at the following link:

http://www.cisco.com/cisco/pub/software/portal/select.html?&mdfid=284397197&flowid=33362&softwareid=284399945

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was discovered by Karn Ganeshen of Cisco Systems when 
performing independent security testing.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-prsm

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-February-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TnOu
-----END PGP SIGNATURE-----