-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1800
Cisco Prime Collaboration Provisioning Software SQL Injection Vulnerability
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Provisioning Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        None
CVE Names:         CVE-2020-3184  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pcp-sql-inj-22Auwt66

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Collaboration Provisioning Software SQL Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-pcp-sql-inj-22Auwt66

First Published: 2020 May 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs29296

CVE-2020-3184    

CWE-89

CVSS Score:
6.7  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Collaboration Provisioning Software could allow an authenticated, remote
    attacker to conduct SQL injection attacks on an affected system.

    The vulnerability exists because the web-based management interface
    improperly validates user input for specific SQL queries. An attacker could
    exploit this vulnerability by authenticating to the application with valid
    administrative credentials and sending malicious requests to an affected
    system. A successful exploit could allow the attacker to view information
    that they are not authorized to view, make changes to the system that they
    are not authorized to make, or delete information from the database that
    they are not authorized to delete.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-pcp-sql-inj-22Auwt66

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Collaboration Provisioning Software releases earlier than Release 12.6 SU2.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco Prime Collaboration Provisioning Software is highly dependent on the
    health of its database. If an attacker exploited this vulnerability in
    order to corrupt or delete the whole database, the affected software would
    be in an unstable state. Manual intervention would be required by the
    administrator to recover the normal functionalities.

    For information on how to backup and restore the system, see Backup and
    Restore Cisco Prime Collaboration Provisioning .

    To get assistance in recovering a Cisco Prime Collaboration Provisioning
    database that has been corrupted or deleted, administrators are advised to
    contact Cisco Technical Assistance Center (TAC).

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Christoph Rottermanner of it.sec GmbH for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-pcp-sql-inj-22Auwt66

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NCU8
-----END PGP SIGNATURE-----