-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0682
Cisco Prime Data Center Network Manager Cross-Site Scripting Vulnerability
                               8 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Data Center Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0144  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-pdcnm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory
Cisco Prime Data Center Network Manager Cross-Site Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20180307-pdcnm

First Published:
2018 March 7 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvg81051
CVE-2018-0144
CWE-79

CVSS Score:
Base 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0144
CWE-79

Summary

A vulnerability in the web-based management interface of Cisco Prime Data
Center Network Manager could allow an unauthenticated, remote attacker to
conduct a cross-site scripting (XSS) attack against a user of the web-based
management interface of an affected device.
The vulnerability is due to insufficient validation of user-supplied input by
the web-based management interface of an affected device. An attacker could
exploit this vulnerability by persuading a user of the interface to click a
crafted link. A successful exploit could allow the attacker to execute
arbitrary script code in the context of the interface or allow the attacker to
access sensitive browser-based information.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-pdcnm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Data Center Network Manager. For
information about affected software releases, consult the Cisco bug ID(s) at
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.
When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.
In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

Action Links for This Advisory

Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

Cross-Site Scripting

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-pdcnm

Revision History

Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2018-March-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWqDP5Ix+lLeg9Ub1AQjSURAAjc5TH/QmHzrRRFzwhQ1AjehE9obAD315
7rxUufopqQ3ZUrBLSOkGdSCSOIjYpggNqymIZhe6ZuJuB7fcRHrrT1Jr050pK2oh
BpQYbYnkHxCrSPE8zzWGjwVKhc8ASlxTDO+dDKZ6P7SE+VXXWxScAJ4U8dax9e0e
oMMfT+htQaGzhfGFtZVvm7hb7+ykJ+U9xXiEkgiy5cVIPHW3awB1EWgwa93ExZS1
nZmNTeLewFYD/0o6kdcmmwBuDhjKQU2NsotevcOXG4hatWmK6qNwyvl5jMqC6GTC
UaXFc0jh0k5mEYcO5f3Hq1h5cW3GFiokyx5E/5h/F93RA6eI/GAjH10Kclvk/RvZ
9qAulh+ICmwQxFjjAJyPgs8gb9KQ4N7Q4JGeEJ4wMnOLKbWoFTs1sh8zRRWyWall
mVg8D8M24wCep28ncmA5fD4jfczRSrZxtm89KWHyeoxPyPV8S30s1OWHhmiOppgG
WPPyCnVoyRnBhtYson6a/yUsUPkUJjzuU9dd5qwFNnhqKoP2BKN2GezIx1ObdBtv
9qpHs10k6n+m7xUV53WFpm+RSmEDKNU/EOiS/yK8VFp3FzLx70hDyc0cP82y+oTZ
Xo/TWdaCHT6kM1len9lhs0kRch2MdjMuSxvVtVJTVGvh8/5ETi+n/trWJxcMtsJ0
oRAofDxhXhw=
=AZo1
-----END PGP SIGNATURE-----