-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0537
      Cisco Prime Infrastructure Certificate Validation Vulnerability
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1659  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-prime-validation

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure Certificate Validation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190220-prime-validation

First Published: 2019 February 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj87015

CVE-2019-1659    

CWE-295

CVSS Score:
7.4  AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Identity Services Engine (ISE) integration feature
    of Cisco Prime Infrastructure (PI) could allow an unauthenticated, remote
    attacker to perform a man-in-the-middle attack against the Secure Sockets
    Layer (SSL) tunnel established between ISE and PI.

    The vulnerability is due to improper validation of the server SSL
    certificate when establishing the SSL tunnel with ISE. An attacker could
    exploit this vulnerability by using a crafted SSL certificate and could
    then intercept communications between the ISE and PI. A successful exploit
    could allow the attacker to view and alter potentially sensitive
    information that the ISE maintains about clients that are connected to the
    network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-prime-validation

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure Software Releases
    2.2 through 3.4.0 when the PI server is integrated with ISE, which is
    disabled by default. The administrator can determine whether ISE
    integration is configured by choosing Administration > Servers > ISE
    Servers and confirming whether any ISE servers are listed.

    Determining the PI Software Release

     1. The administrator can issue the show version command from the console
        CLI. The following output is from an affected application that is
        running PI Software Release 3.3.0:

            piconsole# show version
            Cisco Application Deployment Engine OS Release: 3.1
            ADE-OS Build Version: 3.1.0.001
            ADE-OS System Architecture: x86_64

            Copyright (c) 2009-2017 by Cisco Systems, Inc.
            All rights reserved.
            Hostname: XXXXXXXXX

            Version information of installed applications
            ---------------------------------------------

            Cisco Prime Infrastructure
            ********************************************************
            Version : 3.3.0
            Build : 3.3.0.0.342

     2. The administrator can view the PI release and maintenance release
        updates by connecting to the web interface using the http(s)://
        <system-ip> access URL. The PI software release is displayed on the
        welcome screen. The following is an example of text that is displayed
        in the pop-up window for PI Software Release 3.3:

            Cisco Prime Infrastructure
                   Version 3.3
               View Installed Update

     3. The administrator can also view the PI release and maintenance
        releases by logging in to the web interface using the http(s)://
        <system-ip> access URL and choosing Gear > About Prime Infrastructure.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that Cisco Evolved Programmable Network Manager (EPNM)
    is not affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Prime Infrastructure Software
    Release 3.5.

    Customers can download the Cisco Prime Infrastructure Software from the
    Software Center on Cisco.com by doing the following:

       Click Browse all.
       Navigate to Cloud and Systems Management > Routing and Switching
        Management > Network Management Solutions > Prime Infrastructure.

    More information about upgrading Cisco Prime Infrastructure software is in
    Readme for Installing Security Fix Software for the Cisco Prime
    Infrastructure Appliance.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-prime-validation

Revision History

  o 
    +----------+--------------------------+----------+--------+-------------------+
    | Version  |       Description        | Section  | Status |       Date        |
    +----------+--------------------------+----------+--------+-------------------+
    | 1.0      | Initial public release.  | --        | Final  | 2019-February-20  |
    +----------+--------------------------+----------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DOHU
-----END PGP SIGNATURE-----