-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0345
          Cisco Prime Collaboration Provisioning Local Privilege
                         Escalation Vulnerability
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1320  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160209-pcp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Collaboration Provisioning Local Privilege Escalation 
Vulnerability

Medium

Advisory ID: cisco-sa-20160209-pcp

Published: 2016 February 9 22:00 GMT

Version 1.0: Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux69286

CVE-2016-1320

CWE-264

Summary

A vulnerability in the command-line interface (CLI) of the Cisco Prime 
Collaboration server could allow an authenticated, local attacker to access 
the underlying Linux operating system with the privileges of the root user.

The vulnerability is due to insufficient sanitization of user-supplied input.
An attacker could exploit this vulnerability by bypassing policy restrictions
and executing commands on the underlying operating system. The user needs to 
log in to the device with valid administrator-level credentials.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160209-pcp

Affected Products

Vulnerable Products

Cisco Prime Collaboration versions 9.0 and 11.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160209-pcp

Revision History

Version Description Section Status Date

1.0 Initial public release Final 2016-February-09

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VQEf
-----END PGP SIGNATURE-----