-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1627
Multiple vulnerabilities have been identified in Cisco Prime Infrastructure
                 and Evolved Programmable Network Manager
                               30 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
                   Cisco Evolved Programmable Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1408 CVE-2016-1289 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-piauthbypass

Comment: This bulletin contains two (2) Cisco Systems security advisories.
         
         There are currently no patches available for CVE-2016-1408. AusCERT
         recommends that adiministrators employ risk reduction strategies 
         such as disabling the web interface and reviewing user accounts with
         access to the device.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure and Evolved Programmable Network Manager 
Authenticated Remote Code Execution Vulnerability

Medium

Advisory ID:

cisco-sa-20160629-pi-epnm

Published:

2016 June 29 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz01488

CSCuz01495

CVE-2016-1408

CWE-20

Summary

A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco 
Evolved Programmable Network Manager (EPNM) could allow an authenticated, 
remote attacker to upload arbitrary files and execute commands as the prime 
web user. The prime web user does not have the full privileges of root.

The vulnerability is due to incomplete input validation of HTTP requests. An 
attacker could exploit this vulnerability by authenticating to the application
and sending a crafted HTTP request to the affected system. An exploit could 
allow the attacker to upload arbitrary files and execute commands as the prime
web user.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm

Affected Products

Vulnerable Products

Cisco Prime Infrastructure

Cisco Prime Infrastructure software versions 1.2 through version 3.1 are 
vulnerable. To determine the version of software that is running on the 
device, administrators can issue the show version command from the 
command-line interface (CLI). The following output is from an affected device
running Cisco Prime Infrastructure software version 1.4.0.45:

# show version
Cisco Application Deployment Engine OS Release: 2.0
ADE-OS Build Version: 2.0.1.038
ADE-OS System Architecture: x86_64

Copyright (c) 2005-2010 by Cisco Systems, Inc.
All rights reserved.
Hostname: NCS1-2-1-12

Version information of installed applications
- ---------------------------------------------

Cisco Prime Network Control System
- ------------------------------------------

Version : 1.4.0.45
.
.
.

Cisco Evolved Programmable Network Manager

Cisco EPNM software versions 1.2 and 2.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Software Download

The Cisco Prime Infrastructure software can be downloaded from the Software 
Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Network Management Solutions > Prime Infrastructure.

For more information about upgrading Cisco Prime Infrastructure software 
please review Readme for Installing Security Fix Software for the Cisco Prime
Infrastructure Appliance.

Cisco Evolved Programmable Network Manager software can be downloaded from the
Software Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Evolved Programmable Network Manager.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

This vulnerability was found and reported to Cisco by Daniel Jensen from 
Security-Assessment.com.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm

Revision History

Version Description 		Section Status 	Date

1.0 	Final public release. 	-	Final 	2016-June-29

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Prime Infrastructure and Evolved Programmable Network Manager 
Authentication Bypass API Vulnerability

Critical

Advisory ID:

cisco-sa-20160629-piauthbypass

Published:

2016 June 29 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 10.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv56851

CSCuy10231

CSCuz01475

CSCuv56851

CSCuy10231

CSCuz01475

CSCuz01505

CVE-2016-1289

CWE-119

Summary

A vulnerability in the application programming interface (API) of Cisco Prime
Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could 
allow an unauthenticated, remote attacker to access and control the API 
resources.

The vulnerability is due to improper input validation of HTTP requests for 
unauthenticated URIs. An attacker could exploit this vulnerability by sending
a crafted HTTP request to the affected URIs. Successful exploitation of this 
vulnerability could allow the attacker to upload malicious code to the 
application server or read unauthorized management data, such as credentials 
of devices managed by Cisco Prime Infrastructure or EPNM.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-piauthbypass

Affected Products

Vulnerable Products

Cisco Prime Infrastructure

Cisco Prime Infrastructure software versions 1.2 through version 3.0 are 
vulnerable. To determine the version of software that is running on the 
device, administrators can issue the show version command from the 
command-line interface (CLI). The following output is from an affected device
running Cisco Prime Infrastructure software version 1.4.0.45:

# show version
Cisco Application Deployment Engine OS Release: 2.0
ADE-OS Build Version: 2.0.1.038
ADE-OS System Architecture: x86_64

Copyright (c) 2005-2010 by Cisco Systems, Inc.
All rights reserved.
Hostname: NCS1-2-1-12

Version information of installed applications
- ---------------------------------------------

Cisco Prime Network Control System
- ------------------------------------------

Version : 1.4.0.45
.
.
.

Cisco Evolved Programmable Network Manager

Cisco EPNM software version 1.2 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Cisco Prime Infrastructure

Cisco Prime Infrastructure Major Release	First Fixed Release for This Vulnerability

Prior to 2.2.3 					Affected; Migrate to 2.2.3 Update 4 or later

2.2.3 						2.2.3 Update 4 or later

3.0 						Affected; Migrate to 3.1

3.1 						Not affected


Cisco Evolved Programmable Network Manager

Cisco Evolved Programmable Network Manager	First Fixed Release for This Vulnerability
Major Release 

1.2 						1.2 MP2 Patch 7

2.0 						Not affected

Software Download

The Cisco Prime Infrastructure software can be downloaded from the Software 
Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Network Management Solutions > Prime Infrastructure.

For more information about upgrading Cisco Prime Infrastructure software 
please review Readme for Installing Security Fix Software for the Cisco Prime
Infrastructure Appliance.

Cisco Evolved Programmable Network Manager software can be downloaded from the
Software Center on Cisco.com by visiting 
http://www.cisco.com/cisco/software/navigator.html and choosing Downloads Home
> Products > Cloud and Systems Management > Routing and Switching Management >
Evolved Programmable Network Manager.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

This vulnerability was found and reported to Cisco by Daniel Jensen from 
Security-Assessment.com.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-piauthbypass

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-June-29

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=63Z9
-----END PGP SIGNATURE-----