-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2736
          Cisco Prime Service Catalog SQL Injection Vulnerability
                              3 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog
Publisher:         Cisco Systems
Operating System:  Windows Server 2012 R2
                   Red Hat Enterprise Linux Server 7
                   Linux variants
                   AIX
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6350  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151028-psc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Service Catalog SQL Injection Vulnerability

Medium

Advisory ID: cisco-sa-20151028-psc

Published: 2015 October 28 19:30 GMT

Version 1.0: Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuw50843

CVE-2015-6350

CWE-89

Summary

A vulnerability in the web framework of Cisco Prime Service Catalog could 
allow an authenticated, remote attacker to execute unauthorized Structured 
Query Language (SQL) queries.

The vulnerability is due to a failure to validate user-supplied input that is
used in SQL queries. An attacker could exploit this vulnerability by sending a
crafted SQL statement to an affected system. Successful exploitation could 
allow the attacker to read entries in some database tables.

Cisco has released software updates that address these vulnerabilities. 
Workarounds that mitigate these vulnerabilities are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151028-psc.

Affected Products

Vulnerable Products

Cisco Prime Service Catalog version 11.0 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by these 
vulnerabilities.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151028-psc

Revision History 

Version  Description              Section  Status  Date 
1.0      Initial public release.  NA       Final   2015-October-28

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors. The information in this document is intended for 
end-users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3y+s
-----END PGP SIGNATURE-----