-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0867
Multiple Vulnerabilities have been identified in Cisco Prime Infrastructure
                 and Evolved Programmable Network Manager
                               7 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
                   Cisco Evolved Programmable Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise      -- Remote/Unauthenticated
                   Increased Privileges -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1291 CVE-2016-1290 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege
Escalation API Vulnerability

High

Advisory ID:

cisco-sa-20160406-privauth

Last Updated:

2016 April 6 16:43 GMT

Published:

2016 April 6 16:00 GMT

Version 1.1:

Final

CVSS Score:

Base - 5.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv61354

CSCuy10227

CVE-2016-1290

CWE-264

Summary

A vulnerability in the web application programming interface (API) of Cisco 
Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) 
could allow an authenticated, remote attacker to gain elevated privileges.

The vulnerability is due to improper role-based access control (RBAC) when an
unexpected HTTP URL request is received that does not match an expected 
pattern filter. An attacker could exploit this vulnerability by sending a 
crafted HTTP request with a modified URL to bypass RBAC settings. An exploit 
could allow the attacker to gain elevated privileges for the application and 
gain unauthorized access to data.

Cisco has released software updates that address this vulnerability. 
Workarounds are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth

Affected Products

Vulnerable Products

Cisco Prime Infrastructure

Cisco Prime Infrastructure software versions 1.2 and later are vulnerable. To
determine the version of software that is running on the device, 
administrators can issue the show version command from the command-line 
interface (CLI). The following output is from an affected device running Cisco
Prime Infrastructure software version 1.4.0.45:

	NCS1-2-1-12/admin# show version
	Cisco Application Deployment Engine OS Release: 2.0
	ADE-OS Build Version: 2.0.1.038
	ADE-OS System Architecture: x86_64

	Copyright (c) 2005-2010 by Cisco Systems, Inc.
	All rights reserved.
	Hostname: NCS1-2-1-12

	Version information of installed applications
	---------------------------------------------

	Cisco Prime Network Control System
	------------------------------------------

	Version : 1.4.0.45

	.
	.
	.

Cisco Evolved Programmable Network Manager

Cisco EPNM software version 1.2 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the 
applicable table in this section. To help ensure a complete upgrade solution,
consider that this advisory is part of a collection that includes the 
following advisories:

cisco-sa-20160406-remcode: Cisco Prime Infrastructure and Evolved Programmable
Network Manager Remote Code Execution Vulnerability

cisco-sa-20160406-privauth: Cisco Prime Infrastructure and Evolved 
Programmable Network Manager Privilege Escalation API Vulnerability

In the following tables, the left column lists major software releases. The 
center column indicates whether a major release is affected by the 
vulnerability described in this advisory and the first minor release that 
includes the fix for this vulnerability. The right column indicates whether a
major release is affected by all the vulnerabilities described in this 
collection of advisories and which release includes fixes for those 
vulnerabilities.

Cisco Prime Infrastructure 	Major Release First Fixed Release for	First Fixed Release for
				This Vulnerability 			This Vulnerability and
									All Vulnerabilities Described
									in the Companion Advisories

Prior to 3.0			3.0.3 					3.0.3
3.0				3.0.3 					3.0.3



Cisco Evolved Programmable 	First Fixed Release for 		First Fixed Release for
Network Manager Major Release 	This Vulnerability  			This Vulnerability and
for									All Vulnerabilities Described
									in the Companion Advisories

1.2 				1.2 MP2 Patch 1				1.2 MP2 Patch 1
				1.2 MP4 Patch 2 			1.2 MP4 Patch 2

Software Download

The Cisco Prime Infrastructure software can be downloaded from the Software 
Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Network Management Solutions > Prime Infrastructure.

For more information about upgrading Cisco Prime Infrastructure software 
please review Readme for Installing Security Fix Software for the Cisco Prime
Infrastructure Appliance.

Cisco Evolved Programmable Network Manager software can be downloaded from the
Software Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Evolved Programmable Network Manager.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal quality assurance security 
testing.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth

Revision History

Version	Description 		Section Status 	Date

1.1 	Updated. 		Summary Final	2016-April-06

1.0 	Initial public release. -	Final	2016-April-06

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote 
Code Execution Vulnerability

Critical

Advisory ID:

cisco-sa-20160406-remcode

Published:

2016 April 6 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 9.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuw03192

CSCuy10236

CVE-2016-1291

CWE-20

Summary

A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco 
Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, 
remote attacker to execute arbitrary code on a targeted system.

The vulnerability is due to insufficient sanitization of HTTP user-supplied 
input. An attacker could exploit this vulnerability by sending an HTTP POST 
with crafted deserialized user data. An exploit could allow the attacker to 
execute arbitrary code with root-level privileges on the affected system, 
which could be used to conduct further attacks.

Cisco has released software updates that address this vulnerability. 
Workarounds are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode

Affected Products

Vulnerable Products

Cisco Prime Infrastructure

Cisco Prime Infrastructure software versions 1.2 and later are vulnerable. To
determine the version of software that is running on the device, 
administrators can issue the show version command from the command-line 
interface (CLI). The following output is from an affected device running Cisco
Prime Infrastructure software version 1.4.0.45:

	NCS1-2-1-12/admin# show version
	Cisco Application Deployment Engine OS Release: 2.0
	ADE-OS Build Version: 2.0.1.038
	ADE-OS System Architecture: x86_64

	Copyright (c) 2005-2010 by Cisco Systems, Inc.
	All rights reserved.
	Hostname: NCS1-2-1-12

	Version information of installed applications
	---------------------------------------------

	Cisco Prime Network Control System
	------------------------------------------

	Version : 1.4.0.45
	.
	.
	.

Cisco Evolved Programmable Network Manager

Cisco EPNM software version 1.2 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the 
applicable table in this section. To help ensure a complete upgrade solution,
consider that this advisory is part of a collection that includes the 
following advisories:

cisco-sa-20160406-remcode: Cisco Prime Infrastructure and Evolved Programmable
Network Manager Remote Code Execution Vulnerability

cisco-sa-20160406-privauth: Cisco Prime Infrastructure and Evolved 
Programmable Network Manager Privilege Escalation API Vulnerability

In the following tables, the left column lists major software releases. The 
center column indicates whether a major release is affected by the 
vulnerability described in this advisory and the first minor release that 
includes the fix for this vulnerability. The right column indicates whether a
major release is affected by all the vulnerabilities described in this 
collection of advisories and which release includes fixes for those 
vulnerabilities.

Cisco Prime Infrastructure 	Major Release First Fixed Release for	First Fixed Release for
				This Vulnerability 			This Vulnerability and
									All Vulnerabilities Described
									in the Companion Advisories

Prior to 3.0			3.0.3 					3.0.3
3.0				3.0.3 					3.0.3



Cisco Evolved Programmable 	First Fixed Release for 		First Fixed Release for
Network Manager Major Release 	This Vulnerability  			This Vulnerability and
for									All Vulnerabilities Described
									in the Companion Advisories

1.2 				1.2 MP2 Patch 1				1.2 MP2 Patch 1
				1.2 MP4 Patch 2 			1.2 MP4 Patch 2

Software Download

The Cisco Prime Infrastructure software can be downloaded from the Software 
Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Network Management Solutions > Prime Infrastructure.

For more information about upgrading Cisco Prime Infrastructure software 
please review Readme for Installing Security Fix Software for the Cisco Prime
Infrastructure Appliance.

Cisco Evolved Programmable Network Manager software can be downloaded from the
Software Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Evolved Programmable Network Manager.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by an anonymous researcher working 
with Beyond Security SecuriTeam Secure Disclosure group. Cisco would like to 
thank this team for reporting the vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode

Revision History

Version	Description 		Section	Status	Date

1.0 	Initial public release. 	Final	2016-April-06

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DQQ0
-----END PGP SIGNATURE-----