-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0314
       Cisco Prime Service Catalog URL Redirect Attack Vulnerability
                              2 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3810  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-psc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Service Catalog URL Redirect Attack Vulnerability

Medium
Advisory ID:
cisco-sa-20170201-psc
First Published:
2017 February 1 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb21745
CVE-2017-3810
CWE-20
CVSS Score:
Base 4.1, Temporal 4.1[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3810
CWE-20

Summary

A vulnerability in the web framework of Cisco Prime Service Catalog could
allow an authenticated, remote attacker to conduct a web URL redirect
attack against a user who is logged in to an affected system.

The vulnerability is due to insufficient input validation for some of the
parameters that are passed to an affected web server. An attacker could
exploit this vulnerability by modifying URL input to redirect to a
malicious site, which could launch a phishing attack that the attacker
could use to obtain confidential information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-psc

Affected Products

Vulnerable Products

Cisco Prime Service Catalog is vulnerable. For information about affected
software releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-psc

Revision History 

Version  Description               Section  Status        Date        

1.0      Initial public release.            Final         2017-February-01  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hbz6
-----END PGP SIGNATURE-----