-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3054
                          cisco-sa-20171129-prime
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Service Catalog
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12364  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-prime

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

Advisory ID:
 
cisco-sa-20171129-prime

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvg30333
CVE-2017-12364
CWE-89
CVSS Score:
 Base 6.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
 
 Summary
 
A vulnerability in the web framework of Cisco Prime Service Catalog
could allow an unauthenticated, remote attacker to execute
unauthorized Structured Query Language (SQL) queries.
The vulnerability is due to a failure to validate user-supplied input
that is used in SQL queries. An attacker could exploit this
vulnerability by sending a crafted SQL statement to an affected
system. Successful exploitation could allow the attacker to read
entries in some database tables.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-prime

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects Cisco Prime Service Catalog. For
information about affected software releases, consult the Cisco bug
ID(s) at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-prime

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWh+QvIx+lLeg9Ub1AQjzHg//fCPw4gKmykLSiUSJTezf4U//LqgVJ8C3
el5LCFnpKHAVGxvgFst8YO9Jwzu7/trEZaAZU1v+1dIOx5dX63O7IUSZIZL8f6y7
vbVh3FrPF3flwy4VOf08+MdhLO5VF67IkhHd7E5engexQJipxtGADJYU+1vPXVrz
kz57gqlO8VpvkiyPoQ35IDAVIhbSE5DuwvHcXG7ysEAbJ4CLxon3tWzkweVXErXc
xNRkTFK2vt6ylMzdQDEcHydN/ScJrR6k5Tk3DBPtKceCp7AyJ3huFmIHxyn2Jc4t
/M0vxaONjhDHHTBGNjr4EJ7dMgim7N4e7QdUhcxiBEhSYJJ8p2y/KgsGuH+bnxB6
x2waVNGy6prp9OvrHqrFcKbpiFYopNYzbQuodER3ljt/6s3cGmGO01vPULKD/N2e
t3g0h8t0AYfHJvoGFIBQUGDQX3Kf2NDWc0SA+MZkfaJP7ztRylxML75CrUPa705C
FQIk0Z9hLzJvjvP9eVFnUBlzqBSHQO1kYUFeAyj9gAo8l1Hzk1QuIm/yy99IUNv2
vHDBUPT2jXs0rMCXyXSuJPgGsCTvMoUOmh0PvuqpF1vuioLErfV3eZO01GYyDWZS
UgGNvAkWJ1PuPrP7Y4aFWIG35Po4/sGxKcsCWN9zUeti03PQFR8yq+Ieyx943uzV
Oob7nRgZNcE=
=OOHw
-----END PGP SIGNATURE-----