-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2991
Multiple vulnerabilities have been identified in Cisco Prime Infrastructure
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15433 CVE-2018-15432 CVE-2018-15379

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-tftp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-id

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure Arbitrary File Upload and Command Execution
Vulnerability

Priority:           Critical
Advisory ID:        cisco-sa-20181003-pi-tftp
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        Yes
Cisco Bug IDs:      CSCvk24890
CVE-2018-15379
CWE-275
CVSS Score:         Base 7.3
CVSS:               3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in which the HTTP web server for Cisco Prime Infrastructure
    (PI) has unrestricted directory permissions could allow an unauthenticated,
    remote attacker to upload an arbitrary file. This file could allow the
    attacker to execute commands at the privilege level of the user prime. This
    user does not have administrative or root privileges.

    The vulnerability is due to an incorrect permission setting for important
    system directories. An attacker could exploit this vulnerability by
    uploading a malicious file by using TFTP, which can be accessed via the
    web-interface GUI. A successful exploit could allow the attacker to run
    commands on the targeted application without authentication.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-tftp

Affected Products

  o Vulnerable Products

    Cisco PI Software Releases 3.2 through 3.4 prior to the first fixed release
    are vulnerable if the TFTP server is enabled, which is the default setting.
    The administrator can check the TFTP status by navigating in the web
    interface to Administration > Settings > System Settings > Server > TFTP.

    The PI Federal Information Processing Standards (FIPS) image has TFTP
    disabled by default.

    Determining the PI Software Release

    To determine the software release that is running on the appliance,
    administrators can use one of the following methods.

      - The administrator can issue the show version command in the console
        CLI. The following output is from an affected application running PI
        Software Release 3.2.0 with PI Maintenance Release 3.2.2 installed:

            piconsole# show version
            Cisco Application Deployment Engine OS Release: 3.2
            ADE-OS Build Version: 3.2.0.001
            ADE-OS System Architecture: x86_64

            Copyright (c) 2009-2016 by Cisco Systems, Inc.
            All rights reserved.
            Hostname: lmpy-spc-princess

            Version information of installed applications
            ---------------------------------------------

            Cisco Prime Infrastructure
            ********************************************************
            Version : 3.2.0
            Build : 3.2.0.0.132
            Critical Fixes:
                    PI 3.2.2 Maintenance Release ( 6.0.0 )
            Device Support:
                    Prime Infrastructure 3.2 Device Pack 11 ( 11.0 )

      - The administrator can also view the PI release and maintenance release
        updates by logging in to the web interface using the http(s)://
        <system-ip> access URL. The PI software release is displayed on the
        welcome screen and the administrator can click View Installed Update,
        which opens a pop-up window with a list of PI maintenance releases and
        patches. The following is an example of text that is displayed in the
        pop-up window for PI Software Release 3.2:

            Cisco Prime Infrastructure
                   Version 3.2
               View Installed Update

            The pop-up window will display the list of maintenance release
            updates in the following format:

            Update Name
            PI 3.2.2 Maintenance Release

      - The administrator can also view the PI release and maintenance release
        updates by logging in to the web interface using the http(s)://
        <system-ip> access URL and navigating to the Gear > About Prime
        Infrastructure > View Installed Updates screen. The release information
        is displayed as follows:

            Installed Updates

            Critical Fixes
             Update Name            Version
             PI 3.2.2 Maintenance Rel...    6.0.0

            Device Support
             Update Name
             Prime Infrastructure 3.2

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that Cisco Evolved Programmable Network Manager (EPNM)
    is not vulnerable.

Workarounds

  o The administrator can disable TFTP for Cisco PI by navigating in the web
    interface to Administration > Settings > System Settings > Server > TFTP.
    In Cisco PI, TFTP is used for internal operations such as image transfer,
    configuration, and archives. The administrator can instead use a secure
    protcotol such as Secure Copy Protocol (SCP) or SFTP for these functions.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    following table:

    ???????????????????????????????????????????????????????????????????????
    ? Cisco Prime Infrastructure      | First Fixed Release for This      ?
    ? Major Release                   | Vulnerability                     ?
    ?---------------------------------+-----------------------------------?
    ? 3.2                             | 3.3.1 Update 02                   ?
    ?---------------------------------+-----------------------------------?
    ? 3.2 FIPS                        | No fix available^1                ?
    ?---------------------------------+-----------------------------------?
    ? 3.3                             | 3.3.1 Update 02                   ?
    ?---------------------------------+-----------------------------------?
    ? 3.4                             | 3.4.1                             ?
    ???????????????????????????????????????????????????????????????????????

    1. TFTP is disabled by default in Cisco PI Release 3.2 FIPS. The
    administrator can also use the workaround that is provided in this
    advisory.

    Software Download

    Customers can download Cisco Prime Infrastructure Software from the
    Software Center on Cisco.com by doing the following:

      - Click Browse all.
      - Navigate to Cloud and Systems Management > Routing and Switching
        Management > Network Management Solutions > Prime Infrastructure.
      - Access Cisco PI releases by using the right pane of the software
        downloads navigation.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank an independent security researcher, Pedro
    Ribeiro, who reported this vulnerability to Beyond Security's SecuriTeam
    Secure Disclosure program.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-tftp

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------
Cisco Security Advisory

Cisco Prime Infrastructure Information Disclosure Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-prime-id
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvg93152
CVE-2018-15433
CWE-200
CVSS Score:         Base 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the server backup function of Cisco Prime Infrastructure
    could allow an authenticated, remote attacker to view sensitive
    information.

    The vulnerability is due to the transmission of sensitive information as
    part of a GET request. An attacker could exploit this vulnerability by
    sending a GET request to a vulnerable device. A successful exploit could
    allow the attacker to view sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Prime Infrastructure Information Disclosure Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-pi-id
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvg93148
CVE-2018-15432
CWE-200
CVSS Score:         Base 4.3
CVSS:               3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the server backup function of Cisco Prime Infrastructure
    could allow an authenticated, remote attacker to view sensitive
    information.

    The vulnerability is due to the transmission of sensitive information as
    part of a GET request. An attacker could exploit this vulnerability by
    sending a GET request to a vulnerable device. A successful exploit could
    allow the attacker to view sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-id

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-id

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7WNpWaOgq3Tt24GAQiQcg//QUBE2YKis97ZShaeWiwHn/9qAGW00dk7
/Mf9rYnnxciV1NYohjp3WzCX5ihZ7WNAnitkhFGM3Po0lzfnP7AqwhvQok4kDRJh
lWlkQMV+uyMVxefpl4q/Uqb2EPajYn+RanxlHGxKGqkBtEWgYsFAbee8KM0tBEqt
49Jwu7TLmaQ8tv8F0FAJFyb6msJstlWt0+MaL6sdagUYwR4baiMBp/hQ3KKSQ14W
Npy45cacQgkus6C/k5XODkaobDQQbSz6iFeFvr8Y68gkHvtTWgWqvQ1IrN1R/pHX
eGYqFnSrtD5HjqAbbCrDOLLNoMXQQiDUZwi4qjFZp0H/SZqrydTS7bXs1I6bvNUf
+dmyPj9R2uqHmiiatxoMnnG4WLHwqPuJCNYEfWcQ3wtx8mUWEuFvOR9XBmdjJOOe
I7jzqok/VSugfK211Wmj3DmirJnQ/CdPG9JZDg89DzknoOO2gJ89cf4/lBY9BVqZ
yYW4llrwCQzw7G3qwKnoaEPd6zf3973ke4INiGuSiCOGMR3eKuNZM6iKwPgkGhQE
jJ7Nn+lsYHN7yaFOVoti5RFwp9PE9JV2OC/il/66ksjuMle0ZeIbzQjXuynaJVHa
T6XJY9IjGfTpZuFjMRlwX14gu9s5vHzCud9yAE8oROcnE/NiQkG/l4o/o3nte+O4
+bp9jgjHFCA=
=f1dQ
-----END PGP SIGNATURE-----