-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2589
Cisco Prime Collaboration Assurance Arbitrary File Retrieval Vulnerability
                              14 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Assurance
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6328  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Collaboration Assurance Arbitrary File Retrieval Vulnerability

Medium

Advisory ID: cisco-sa-20151008-pca

Published: 2015 October 8 20:10 GMT

Version 1.0: Final

CVSS Score: Base - 6.8

Workarounds: No workarounds available

Cisco Bug IDs: CSCus62680 CSCus88380 CVE-2015-6328 CWE-200

Summary

A vulnerability in the web framework of Cisco Prime Collaboration 
Assurance (PCA) could allow an authenticated, remote attacker to retrieve 
arbitrary files from the underlying file system.

The vulnerability is due to incorrect implementation of the access control
code. An attacker could exploit this vulnerability by submitting a crafted URL
to the system.

Cisco has released software updates that address these vulnerabilities. 
Workarounds that mitigate these vulnerabilities are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca

Affected Products

    Vulnerable Products

    Cisco Prime Collaboration Assurance version 10.5(1) is vulnerable.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by these 
vulnerabilities.

Workarounds

    Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the 
Cisco Security Advisories and Responses archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

Source

This vulnerability was found during the resolution of customer cases.

URL

    
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca

Revision History

    Version 	Description 		Section 	Status 	Date

    1.0 	Initial public release 	NA		Final 	2015-October-08

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy, and may lack important 
information or contain factual errors. The information in this document is 
intended for end-users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oVM5
-----END PGP SIGNATURE-----