-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4189
        Cisco Prime Infrastructure and Evolved Programmable Network
                Manager Remote Code Execution Vulnerability
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15958  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-pi-epn-codex

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code
Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191106-pi-epn-codex

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp79419CSCvp79611

CVE-2019-15958   

CWE-20

CVSS Score:
8.1  AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the REST API of Cisco Prime Infrastructure (PI) and
    Cisco Evolved Programmable Network Manager (EPNM) could allow an
    unauthenticated remote attacker to execute arbitrary code with root 
    privileges on the underlying operating system.

    The vulnerability is due to insufficient input validation during the
    initial High Availability (HA) configuration and registration process of an
    affected device. An attacker could exploit this vulnerability by uploading
    a malicious file during the HA registration period. A successful exploit
    could allow the attacker to execute arbitrary code with root -level
    privileges on the underlying operating system.

    Note: This vulnerability can only be exploited during the HA registration
    period. See the Details section for more information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-pi-epn-codex

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco PI Software releases prior to 3.4.2,
    3.5.1, 3.6.0 Update 02 and Cisco EPNM releases prior to 3.0.2.

    Note: Recent software changes have reduced the attack surface of this
    vulnerability. Cisco PI releases 3.4.1, 3.5, 3.6, and EPNM Release 3.0.1
    and later up to the First Fixed Release, require authentication in order to
    exploit this vulnerability. All prior versions do not require
    authentication to be exploited.

    For information about which Cisco PI Software and Cisco EPNM releases are
    resolved, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o This vulnerability allows an attacker to upload malicious files to either
    the primary or secondary device during the HA registration period, which is
    one of the steps in the initial HA configuration. Once this HA registration
    process completes and the pair goes into HA active and standby roles, this
    vulnerability cannot be exploited.

    The time it takes for the HA registration process to complete for PI is
    dependent on a number of factors, but for a typical new HA deployment with
    100 devices and a 1 Gbps link between peers, it will take approximately 25
    minutes. For EPNM, this process typically takes 30 to 60 minutes.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in the following Cisco PI Software releases and
    later:

       3.4.2
       3.5.1
       3.6.0 Update 02
       3.7.0

    This vulnerability is fixed in the following Cisco EPNM releases and later:

       3.0.2
       3.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Steven Seeley (mr_me) of Source Incite for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-pi-epn-codex

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcOeTmaOgq3Tt24GAQgBVQ/+KKLH5dwt5JVSASX1jvqF/x+Npd3ZX+Ef
cGHnM1VKX81n9drWfYp/CHycyeUZry48r2I374kTvZCkn4+n/WKf59wVGVunGMkF
cruPtdQGmMjkuRv5cU8Y69Tm4j4VRA2VR2UgtHlOUaYfxmFwiu/DOyNScEeUHb4Z
sQKU6erJjsAU5ksopom1UjFgtbEQuLNDM/8WFtB35XK3ekk8DhabDnX36Nhs2Paa
lRF40tqJKJ0XZ5XnRRhc2KdoRa4n11RrFCzZwQ0tjwacpdBJn5lUnU8whIB1gqWh
J6FsDYdcARMzlHM+pnRPXPWEHeeqOuW1CznKyegsiEZz3D0plWF4NRqSa+mF+BPG
a1L+TRgwe0msnwsYwBASghY2XAEd0CmFNGtawsrXX4cs0X2gbJqmmg+Mk8zopDaJ
GSg1BI7ttoenhLMvHSNqLRv0CNdAL/JCun7LFqVzOlWjnAuQxYvgOk0IoNUCxpx3
hXOiQvchoh/StsGKdT5SoJMVjRNXISP9KpNmjcjwSrT5wifyZkudJsyeceS+iSef
3a23IfkgezWc+KTnmyEe9tGauQ3XPenIXitlkLQOonqpYDTtShm+AmxAgKXVf7u0
4eXJofr0vOviBIl8vOG+1XmGNPvXhZxGuVZc6uczI7FIswMzvybAr7GKXqhfn4ne
UOByl3saCIs=
=5c2N
-----END PGP SIGNATURE-----