-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2592
      Cisco Prime Collaboration Assurance SQL Injection Vulnerability
                              14 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Assurance
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6331  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Collaboration Assurance SQL Injection Vulnerability

Medium

Advisory ID: cisco-sa-20151008-pca2

Published: 2015 October 8 13:30 GMT

Version 1.0: Final

CVSS Score: Base - 6.5

Workarounds: No workarounds available

Cisco Bug IDs: CSCus39887 CVE-2015-6331 CWE-89

Summary

A vulnerability in web framework of Cisco Prime Collaboration Assurance 
could allow an authenticated, remote attacker to execute unauthorized SQL 
queries.

The vulnerability is due to a failure to validate user-supplied input that
is used in SQL queries. An attacker could exploit this vulnerability by 
sending a crafted SQL statement to an affected system. Successful exploitation
could allow the attacker to read, modify, or delete entries in some database 
tables.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. This advisory
is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2

Affected Products

Vulnerable Products Cisco Prime Collaboration Assurance Release 10.5(1) is
vulnerable. Products Confirmed Not Vulnerable No other Cisco products are 
currently known to be affected by this vulnerability.

Workarounds

    No workarounds are available.

Fixed Software

When considering software upgrades, customers are advised to consult the 
Cisco Security Advisories, Responses, and Notices archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

Source

This vulnerability was found by Cisco during the resolution of customer 
support cases.

URL

    
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2

Revision History

    Version 	Description 		Section 	Status 	Date

    1.0 	Initial public release. NA 		Final 	2015-October-08

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy, and may lack important 
information or contain factual errors. The information in this document is 
intended for end-users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LBns
-----END PGP SIGNATURE-----