-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3112
Cisco Prime Service Catalog Web Interface Unauthorized Access Vulnerability
                             14 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog Web Interface
Publisher:         Cisco Systems
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6395  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151207-psc

Comment: In the absence of Cisco provided workarounds and/or patches, AusCERT
         recommends restricting external network access.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Service Catalog Web Interface Unauthorized Access Vulnerability

Medium

Advisory ID:

cisco-sa-20151207-psc

Published:

2015 December 7 17:10 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuw48188

CVE-2015-6395

CWE-264

Summary

A vulnerability in the web interface of Cisco Prime Service Catalog could 
allow an unauthenticated, remote attacker to perform limited configuration 
changes.

The vulnerability is due to missing access controls in some of the web pages 
that allow configuration changes. An attacker could exploit this vulnerability
by accessing the URLs of the affected web pages directly. A successful exploit
could allow the attacker to submit a configuration change to the targeted 
system.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151207-psc

Affected Products

Vulnerable Products

Cisco Prime Service Catalog versions 10.0(R2), 10.0, 10.1, and 11.0 are 
vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151207-psc

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2015-December-07

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gpfy
-----END PGP SIGNATURE-----