-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1080
      Cisco Prime Collaboration Assurance Open Redirect Vulnerability
                                4 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Assurance Software
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1392  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160503-pca

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Collaboration Assurance Open Redirect Vulnerability

Medium

Advisory ID:

cisco-sa-20160503-pca

Published:

2016 May 3 12:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuu34121

CVE-2016-1392

CWE-20

Summary

A vulnerability in the web interface of Cisco Prime Collaboration Assurance 
Software could allow an unauthenticated, remote attacker to redirect a user to
a malicious web page.

The vulnerability is due to improper input validation of HTTP request 
parameters by the affected software. An attacker could exploit this 
vulnerability by submitting a crafted HTTP request to the web interface of the
affected software, which could cause the web interface to redirect the request
to a malicious web page at a specified URL. This vulnerability is referred to
as an open redirect attack and is used in phishing attacks that get users to 
unknowingly visit malicious sites.

Cisco has released software updates that address this vulnerability. There are
now workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160503-pca

Affected Products

Vulnerable Products

Cisco Prime Collaboration Assurance Software releases 10.5 to 11.0 are 
vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Information about fixed software is documented in the Cisco bug, which is 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160503-pca

Revision History

Version Description 		Section	Status 	Date

1.0 	Initial public release. 	Final 	2016-May-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vh5R
-----END PGP SIGNATURE-----