-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3222
         Cisco Prime Network Services Controller Arbitrary Command
                          Execution Vulnerability
                             23 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Network Services Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6426  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151217-pnsc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Network Services Controller Arbitrary Command Execution
Vulnerability
Medium

Advisory ID:
cisco-sa-20151217-pnsc

Published:
2015 December 17 16:23  GMT

Version 1.0:
Final

CVSS Score:
Base - 6.8

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCus99427

CVE-2015-6426
CWE-20

Summary

    A vulnerability in the management of local commands of Cisco Prime
    Network Services Controller could allow an authenticated, local attacker
    to perform arbitrary command execution.

    The vulnerability is due to insufficient validation of local commands. An
    attacker could exploit this vulnerability by issuing extra parameters
    to a specific local command. An exploit could allow the attacker to
    execute arbitrary commands.

    Cisco has released software updates that address this
    vulnerability. Workarounds that mitigate this vulnerability are not
    available.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151217-pnsc

Affected Products

    Vulnerable Products
    Cisco Prime Network Services Controller release 3.0 is vulnerable.
    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    Workarounds are not available.

Fixed Software

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151217-pnsc



Revision History

    Version	Description		Section		Status	Date
    1.0		Initial public release	-		Final	2015-December-17
    Show Less



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l+YQ
-----END PGP SIGNATURE-----