-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1390
 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability
                                2 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Network Analysis Module
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1391 CVE-2016-1388 CVE-2016-1370

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime2
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution 
Vulnerability

High

Advisory ID:

cisco-sa-20160601-prime

Published:

2016 June 1 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 7.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy21882

CVE-2016-1388

CWE-20

Summary

A vulnerability in the web interface of Cisco Network Analysis Modules could 
allow an unauthenticated, remote attacker to execute arbitrary commands on the
underlying operating system of the affected device with the privileges of the
web server.

The vulnerability is due to a failure to properly sanitize user input prior to
executing an external command derived from the input. An attacker could 
exploit the vulnerability by submitting a crafted HTTP request to the affected
device. A successful exploit could allow the attacker to execute arbitrary 
commands or code on the underlying operating system with the reduced 
privileges of the web server.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime

Affected Products

Cisco Prime Network Analysis Module (NAM) running any 6.2 software release 
prior to Release 6.2(1)

Cisco Prime Network Analysis Module (NAM) running software releases 6.1(1) and
prior if the final security patch for platforms running NAM 6.1(1) software 
(nam-security-patch.6.1-2-final) has not been applied

Cisco Prime Virtual Network Analysis Module (vNAM) running any 6.2 software 
release prior to Release 6.2(1)

Cisco Prime Virtual Network Analysis Module (vNAM) running software releases 
6.1(1) and prior if the final security patch for platforms running NAM 
(nam-security-patch.6.1-2-final) has not been applied

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly or through a Cisco authorized reseller 
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in this 
section. To help ensure a complete upgrade solution, consider that this 
advisory is part of a collection that includes the following advisories:

cisco-sa-20160525-prime: Cisco Prime Network Analysis Module Unauthenticated 
Remote Code Execution Vulnerability

cisco-sa-20160525-prime3: Cisco Prime Network Analysis Module IPv6 Denial of 
Service Vulnerability

Version 6.1 of Cisco Prime NAM software is addressed via a patch named: 
nam-security-patch.6.1-2-final.i386.rpm

Version 6.2 of Cisco Prime NAM software is resolved with software release 
6.2(1) and later.

The fixed software can be found via the Cisco Software Center in the following
location:

Products > Cloud and Systems Management > Network Analysis Module (NAM) 
Products

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Daniel Jensen from 
Security-Assessment.com.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime

Revision History

Version	Description		Section 	Status 	Date
    
1.0 	Initial public release. — 		Final 	2016-June-01		

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Prime Network Analysis Module Authenticated Remote Code Execution 
Vulnerability

Medium

Advisory ID:

cisco-sa-20160601-prime2

Published:

2016 June 1 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy21889

CVE-2016-1391

CWE-20

A vulnerability in the web interface of Cisco Prime Network Analysis Module 
(NAM) and Cisco Prime Virtual Network Analysis Module (vNAM) could allow an 
authenticated, remote attacker to execute arbitrary commands or code on the 
host operating system with the privileges of the web server.

The vulnerability is due to insufficient sanitization of user-supplied input 
before the input is used in subsequent operations. An attacker could exploit 
this vulnerability by submitting a crafted HTTP request to an affected system.
A successful exploit could allow the attacker to execute arbitrary commands or
code on the host operating system with the reduced privileges of the web 
server.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime2

Affected Products

Vulnerable Products

The following Cisco products are affected by this vulnerability:

Cisco Prime Network Analysis Module (NAM) releases 6.2(1b) and prior

Cisco Prime Network Analysis Module (NAM) releases 6.1(1) and prior if the 
final security patch (nam-security-patch.6.1-2-final) has not been applied

Cisco Prime Virtual Network Analysis Module (vNAM) releases 6.2(1b) and prior

Cisco Prime Virtual Network Analysis Module (vNAM) releases 6.1(1) and prior 
if the final security patch (nam-security-patch.6.1-2-final) has not been 
applied

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly or through a Cisco authorized reseller 
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

For Cisco Prime NAM and Cisco Prime vNAM Release 6.2(1) or prior, upgrade to 
Release 6.2(2) when the release is available.

For Cisco Prime NAM and Cisco Prime vNAM Release 6.1(1) or prior, install the
software patch named nam-security-patch.6.1-2-final.i386.rpm, which addresses
this vulnerability.

Software for Cisco Prime NAM and Cisco Prime vNAM can be downloaded from the 
Software Center on Cisco.com by navigating to Products > Cloud and Systems 
Management > Network Analysis Module (NAM) Products.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank Daniel Jensen of Security-Assessment.com for 
reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-June-01

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability

High

Advisory ID:

cisco-sa-20160601-prime3

Published:

2016 June 1 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy37324

CVE-2016-1370

Summary

A vulnerability in the IPv6 packet decode function of the Cisco Network 
Analysis Module (NAM) could allow an unauthenticated, remote attacker to cause
a denial of service (DoS) condition.

The vulnerability is due to an improper calculation of the IPv6 payload length
of certain IPv6 packets. An attacker could exploit this vulnerability by 
sending crafted IPv6 packets on the network where the NAM is collecting and 
monitoring traffic. An exploit could allow the attacker to cause a DoS 
condition and the NAM could cease to collect and monitor traffic for a short 
time.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3

Affected Products

Vulnerable Products

Cisco Prime NAM software versions prior to release 6.2(1-b).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

Exploitation of this vulnerability could cause gaps in traffic monitoring 
along with a crash of the mond process. The crash of the mond process can be 
indicated by the following error logs:

mond is not responding

RD_WD: mond () is dead!

To view the core file and associated system log files, administrators can use
the following commands:

Log in to Cisco NAM GUI

Navigate to Administration > Diagnostics > Tech Support

At the top of the page, find the Download log files link

Click the link and download the zip file

To download core files from the Tech Support page, scroll down to the Core 
Files section and click on the filename

Contact the Cisco Technical Assistance Center (TAC) to review the core file 
and system log files to determine whether the device has been compromised by 
exploitation of this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in this 
section. To help ensure a complete upgrade solution, consider that this 
advisory is part of a collection that includes the following advisories:

cisco-sa-20160525-prime: Cisco Prime Network Analysis Module Unauthenticated 
Remote Code Execution Vulnerability

cisco-sa-20160525-prime3: Cisco Prime Network Analysis Module IPv6 Denial of 
Service Vulnerability

This vulnerability is fixed in software version 6.2(1-b) or later, which can 
be downloaded from:

Products > Cloud and Systems Management > Network Analysis Module (NAM) 
Products

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Daniel Jensen from 
Security-Assessment.com.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3

Revision History

Version 	Description 		Section 	Status 	Date
1.0 		Initial public release. — 		Final 	2016-June-01

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oPDe
-----END PGP SIGNATURE-----