-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1271
     Cisco Prime Collaboration Provisioning : Multiple vulnerabilities
                                18 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Provisioning
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6622 CVE-2017-6621 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Prime Collaboration Provisioning Authentication Bypass Vulnerability

Advisory ID: cisco-sa-20170517-pcp1

Revision: 1.0

For Public Release: 2017 May 17 16:00 GMT

Last Updated: 2017 May 17 16:00 GMT

CVE ID(s): CVE-2017-6622

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary
=======
A vulnerability in the web interface for Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to bypass authentication and perform  command injection with root privileges.

The vulnerability is due to missing security constraints in certain HTTP request methods, which could allow access to files via the web interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the targeted application. An exploit could allow the attacker to bypass authentication and perform command injection in Cisco Prime Collaboration Provisioning with root privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1"]

- -----BEGIN PGP SIGNATURE-----
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=08iD
- -----END PGP SIGNATURE-----

===========================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Prime Collaboration Provisioning Information Disclosure Vulnerability

Advisory ID: cisco-sa-20170517-pcp2

Revision: 1.0

For Public Release: 2017 May 17 16:00 GMT

Last Updated: 2017 May 17 16:00 GMT

CVE ID(s): CVE-2017-6621

CVSS Score v(3): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

+---------------------------------------------------------------------

Summary
=======
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks.

The vulnerability is due to insufficient protection of sensitive data when responding to an HTTP request on the web interface. An attacker could exploit the vulnerability by sending a crafted HTTP request to the application to access specific system files. An exploit could allow the attacker to obtain sensitive information about the application which could include user credentials.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp2 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp2"]

- -----BEGIN PGP SIGNATURE-----
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=JUXS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWR0WFYx+lLeg9Ub1AQjARBAAoT/Zxq2k6L9OYYngvpINanX/X2H1PJxZ
aAFuvI8hs3+7r5eKXx1Bhf5fJPX/8EMxtAY0kfRF9YUKwaBYmkC+3TFkCasWxwSo
L1W4mShv7jSd9MNpq7wHOzo5kZ3sPFgu3P5jT8cNEOhjJcvgmcChAOY4uyhk2TWK
elMmFSOCwkugpQfMbM2EgvIqfKFMqa4ItpTjM7h9eWyG4bv5dmEKbMmISAa4mdt0
HOssqsJN5NQ9vOv7bTfO0nyshF1N+4Kzr3XkxiaXiLZ5Vy61FCkoGpIpRhgimHrL
WxdF8qk4+FBX+4tfjaM2eY4CLXRUAbWfsHFDD8LLLM1R+p5xeOuWMxB4zC6qSxEy
v/wGV4ccuDTRAJlBj9ZkWIErmfrZ4aPXbR7GVj3QoFH2GFWXYiaq4zAopCWlFGyb
SWJx4YnOc11ye5vL+0V6WrlO8VfpCM0O97hwJlGWeYpOx302lMqD9stTureVuzmP
64BtrlPGf4V8J/8q+eU0B1Mi+Y2T5j3/0ambwLlT0NmtaM5UQe2cLsgSYr92nIqb
Y/0USUdHC0nF50SCvO4pYS8JhdB/p+1ptlua4oUlaRSbEGTHjfkuYseVmyptpcOd
2Wf+kbf/DY0GT06eKyOefewTps9B1VLy0oafbpauBTMGplBmSrIwbhGw2bTUex8E
uAz4O0fbYcE=
=XcYe
-----END PGP SIGNATURE-----