Multiple vulnerabilities in Cisco Prime Collaboration Provisioning



Published: 2017-06-22
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2017-6706
CVE-2017-6705
CVE-2017-6704
CVE-2017-6703
CWE-ID CWE-200
CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Prime Collaboration Provisioning
Server applications / Other server solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU7166

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6706

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local unauthenticated attacker to obtain potentially sensitive information.

The weakness exists in the logging subsystem of the Cisco Prime Collaboration Provisioning tool due to an error when logging sensitive details of specific user actions. A local attacker can access specific system log files on the system.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

install update from vendor's website.

Vulnerable software versions

Cisco Prime Collaboration Provisioning: 12.1

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp4


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU7167

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6705

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local authenticated attacker to obtain potentially sensitive information.

The weakness exists in the filesystem of the Cisco Prime Collaboration Provisioning tool due to insecure file permissions. A local attacker can access arbitrary files on the system.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

install update from vendor's website.

Vulnerable software versions

Cisco Prime Collaboration Provisioning: 12.1

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU7168

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6704

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The weakness exists in the web application in the Cisco Prime Collaboration Provisioning tool due to insufficient input validation. A remote attacker can perform arbitrary file downloads and read arbitrary files from the underlying filesystem.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

install update from vendor's website.

Vulnerable software versions

Cisco Prime Collaboration Provisioning: 12.1

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Session hijacking

EUVDB-ID: #VU7169

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6703

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to hijack the target user's session.

The weakness exists in the web application in the Cisco Prime Collaboration Provisioning tool due to insufficient session management during user authentication. A remote attacker can perform a session fixation attack against the web application.

Successful exploitation of the vulnerability leads to session steal.

Mitigation

install update from vendor's website.

Vulnerable software versions

Cisco Prime Collaboration Provisioning: 12.1

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###