-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1293
 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager
                  JSON Privilege Escalation Vulnerability
                                24 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
                   Cisco Evolved Programmable Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1406  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160523-pi-epnm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager JSON
Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20160523-pi-epnm

Published: 2016 May 23 21:20 GMT

Version 1.0: Final

CVSS Score:

Base - 6.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy12409

CSCuy12511

CVE-2016-1406

CWE-264

Summary

A vulnerability in the application programming interface (API) web interface 
of the Cisco Prime Infrastructure and Cisco Evolved Programmable Network 
Manager could allow an authenticated, remote attacker to perform privilege 
escalation on the affected device. The attacker can escalate privileges to the
root level in most cases.

The vulnerability is due to incorrect role-based access control (RBAC) 
evaluation when a low-privileged user requests a web page or service that 
should be restricted. An attacker could exploit this vulnerability by 
performing reconnaissance attacks to the application web pages and services to
identify potential devices of interest. The attacker could then craft an HTTP
request with a crafted JavaScript Object Notation (JSON) payload to request 
the targeted sensitive data. An exploit could allow the attacker to perform 
privilege escalation on the applications to the root level and access 
unauthorized data.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160523-pi-epnm

Affected Products

Vulnerable Products

The following Cisco products are affected:

Cisco Prime Infrastructure prior to version 3.1

Cisco Evolved Programmable Network Manager prior to version 1.2.4

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability. Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160523-pi-epnm

Revision History

Version 	Description Section 		Status 		Date

1.0 		Initial public release. 	Final 		2016-May-23

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MjpJ
-----END PGP SIGNATURE-----