-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1628
       Cisco Prime Collaboration Provisioning Lightweight Directory
            Access Protocol Authentication Bypass Vulnerability
                               30 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Provisioning
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1416  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-cpcpauthbypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Collaboration Provisioning Lightweight Directory Access Protocol 
Authentication Bypass Vulnerability

Critical

Advisory ID:

cisco-sa-20160629-cpcpauthbypass

Published:

2016 June 29 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 10.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv37513

CVE-2016-1416

CWE-264

Summary

A vulnerability in the Lightweight Directory Access Protocol (LDAP) 
authentication for Cisco Prime Collaboration Provisioning could allow an 
unauthenticated, remote attacker to bypass authentication. The attacker could
be granted full administrator privileges.

The vulnerability is due to an improper implementation of LDAP authentication.
An attacker could exploit this vulnerability by logging into a targeted device
that is configured for LDAP authentication. Successful exploitation of this 
vulnerability could grant the attacker full administrator privileges.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-cpcpauthbypass

Affected Products

Vulnerable Products

Cisco Prime Collaboration Provisioning software version 10.6 with Service Pack
2 (SP2) installed is the only vulnerable version.

To determine whether a vulnerable version of Cisco Prime Collaboration 
Provisioning Software is running, administrators can use the show version 
command at the command-line interface (CLI) and check if Current patch version
: 10.6.0.10602 is displayed. This indicated that 10.6 SP2 is installed on the
device.

cpcpserver/admin# show version

Cisco Application Deployment Engine OS Release:
ADE-OS Build Version:
ADE-OS System Architecture: x86_64
Copyright (c) 2005-2010 by Cisco Systems, Inc.
All rights reserved.
Hostname: cpcpserver

Version information of installed applications
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Collaboration Manager
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Version      : 10.6.0.1015
Build Date   : Fri Dec 19 00:29:48 2014
Install Date : Fri Dec 19 00:59:44 2014
	
Prime Collaboration Manager Patch information
########################################
Current patch  version : 10.6.0.10602
Total Number of patches applied so far :  1

Products Confirmed Not Vulnerable

Cisco has confirmed that this vulnerability does not affect Cisco Prime 
Collaboration Assurance.

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized re-seller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Prime Collaboration Provisioning software 
Patch_CSCuv37513_10.6_SP2.zip. The software can be downloaded from the 
Software Center on Cisco.com by navigating to Products > Cloud and Systems 
Management > Collaboration and Unified Communications Management > Prime 
Collaboration > Prime Collaboration 10.6 > Prime Collaboration Patches.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

This vulnerability was found during the resolution of a support case.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-cpcpauthbypass

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-June-29

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EnCj
-----END PGP SIGNATURE-----