-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1574
     Cisco Prime Collaboration Deployment SQL Injection Vulnerability
                               22 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1437  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Collaboration Deployment SQL Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160621-pcd

Published:

2016 June 21 13:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy92549

CVE-2016-1437

CWE-89

Summary

A vulnerability in the interface of the Cisco Prime Collaboration Deployment 
SQL database could allow an unauthenticated, remote attacker to impact the 
confidentiality of the system by executing arbitrary SQL queries.

The vulnerability is due to a lack of input validation for user-supplied input
in SQL queries. An attacker could exploit this vulnerability by sending 
crafted URLs that contain malicious SQL statements to an affected system. A 
successful exploit could allow the attacker to determine the presence of 
certain values in the database.

For additional information, please refer to 
https://www.owasp.org/index.php/SQL_Injection.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd

Affected Products

Vulnerable Products

This vulnerability affects Cisco Prime Collaboration Deployment software 
releases prior to Release 11.5.1.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tZEZ
-----END PGP SIGNATURE-----