-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1224
       Cisco DNA Center Cross Origin Resource Sharing Vulnerability
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0269  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-dna1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Cross Origin Resource Sharing Vulnerability

Medium

Advisory ID:      cisco-sa-20180418-dna1

First Published:  2018 April 18 16:00 GMT

Version 1.0:      Final

Workarounds:      No workarounds available

Cisco Bug IDs:    CSCvh99208
                  CVE-2018-0269
                  CWE-200
 
CVSS Score:  5.4

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web framework of the Cisco Digital Network
    Architecture Center (DNA Center) could allow an unauthenticated, remote
    attacker to communicate with the Kong API server without restriction.

    The vulnerability is due to an overly permissive Cross Origin Resource
    Sharing (CORS) policy. An attacker could exploit this vulnerability by
    convincing a user to follow a malicious link. An exploit could allow the
    attacker to communicate with the API and exfiltrate sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-dna1

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco DNA Center. For information about affected
    software releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-dna1

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --        | Final   | 2018-April-18  |
    +----------+----------------------------+----------+---------+----------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ntk
-----END PGP SIGNATURE-----