-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0190
   Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0107  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability

Medium

Advisory ID: cisco-sa-20180117-psc

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvg30313

CVSS Score:

Base 5.3

Base 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2018-0107

CWE-352

Summary

A vulnerability in the web framework of Cisco Prime Service Catalog could 
allow an unauthenticated, remote attacker to execute unwanted actions on an 
affected device.

The vulnerability is due to a lack of cross-site request forgery (CSRF) 
protection. An attacker could exploit this vulnerability by tricking the user
of a web application into executing an adverse action.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Service Catalog. For information about
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc

Revision History

Version Description 		Section 	Status 		Date

1.0 	Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yIht
-----END PGP SIGNATURE-----