-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0614
         A number of vulnerabilities have been identified in Cisco
                            Prime Collaboration
                                2 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1159 CVE-2013-1158 CVE-2013-1157
                   CVE-2013-1156  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1156
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1157
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1158
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1159
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1160

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Prime Central for Hosted Collaboration Solution Directory Traversal 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1156

CVE ID: CVE-2013-1156

Release Date: 2013 April 30 20:00 UTC (GMT)

Last Updated: 2013 April 30 20:00 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Prime Central for Hosted Collaboration Solution could
allow an unauthenticated, remote attacker to view system files.

The vulnerability is due to insufficient path traversal prevention. An 
attacker could exploit this vulnerability by submitting a crafted URL. An 
exploit could allow the attacker to view system files.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Collaboration 	CSCud51034 		5.0/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Prime Central for Hosted Collaboration Solution ITM Java Servlet 
Container Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1157

CVE ID: CVE-2013-1157

Release Date: 2013 April 30 20:00 UTC (GMT)

Last Updated: 2013 April 30 20:00 UTC (GMT)

Related Documents:

Summary

A vulnerability in the IBM Tivoli Monitoring (ITM) Java servlet container of 
Cisco Prime Central for Hosted Collaboration Solution could allow an 
unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against a user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing the user to access a 
malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Collaboration 	CSCud51068 		5.0/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Prime Central for Hosted Collaboration Solution ITM Help Menus 
Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1158

CVE ID: CVE-2013-1158

Release Date: 2013 April 30 20:00 UTC (GMT)

Last Updated: 2013 April 30 20:00 UTC (GMT)

Related Documents:

Summary

A vulnerability in the IBM Tivoli Monitoring (ITM) help menus of Cisco Prime 
Central for Hosted Collaboration Solution could allow an unauthenticated, 
remote attacker to conduct a cross-site scripting (XSS) attack against a user
of the web interface of the affected system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing the user to access a 
malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Collaboration 	CSCud54397 		5.0/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Prime Central for Hosted Collaboration Solution NCI Web Menus Cross-Site
Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1159

CVE ID: CVE-2013-1159

Release Date: 2013 April 30 20:00 UTC (GMT)

Last Updated: 2013 April 30 20:00 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Netcool Impact (NCI) web menus of Cisco Prime Central 
for Hosted Collaboration Solution could allow an unauthenticated, remote 
attacker to conduct a cross-site scripting (XSS) attack against a user of the
web interface of the affected system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing the user to access a 
malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Collaboration 	CSCud56706 		5.0/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Prime Central for Hosted Collaboration Solution OpenView Web Menus 
Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1160

CVE ID: CVE-2013-1160

Release Date: 2013 April 30 20:00 UTC (GMT)

Last Updated: 2013 April 30 20:00 UTC (GMT)

Related Documents:

Summary

A vulnerability in the OpenView web menus of Cisco Prime Central for Hosted 
Collaboration Solution could allow an unauthenticated, remote attacker to 
conduct a cross-site scripting (XSS) attack against a user of the web 
interface of the affected system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing the user to access a 
malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Collaboration 	CSCud56743 		5.0/4.2

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yYoP
-----END PGP SIGNATURE-----