-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1540
        Cisco Prime Network Registrar System Configuration Protocol
                   Information Disclosure Vulnerability
                               17 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Network Registrar
Publisher:         Cisco Systems
Operating System:  Solaris
                   Red Hat
                   Windows
                   VMware ESX Server
                   CentOS
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1427  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-pnr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Network Registrar System Configuration Protocol Information 
Disclosure Vulnerability

Medium

Advisory ID:

cisco-sa-20160616-pnr

Published:

2016 June 16 21:15 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv35694

CVE-2016-1427

CWE-287

Summary

A vulnerability in the System Configuration Protocol (SCP) core messaging 
interface of the Cisco Prime Network Registrar could allow an unauthenticated,
remote attacker to access sensitive data. The attacker could use this 
information to conduct additional reconnaissance attacks.

The vulnerability is due to lack of proper authentication controls for SCP 
messages. An attacker could exploit this vulnerability by sending specific SCP
protocol messages to the targeted application. An exploit could allow the 
attacker to learn sensitive information about the application.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-pnr

Affected Products

Vulnerable Products

The following Cisco Prime Network Registrar versions are vulnerable:

        Cisco Prime Network Registrar 8.2 versions prior to 8.2.3.1
	Cisco Prime Network Registrar 8.3 versions prior to 8.3.2

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160616-pnr

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 	-	Final 	2016-June-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EZ7G
-----END PGP SIGNATURE-----