-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0990
     Multiple Vulnerabilities in Cisco Unified Communications Manager
                               18 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3404 CVE-2013-3412 CVE-2013-3402
                   CVE-2013-3403 CVE-2013-3434 CVE-2013-3433

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Multiple Vulnerabilities in Cisco Unified Communications Manager

Advisory ID: cisco-sa-20130717-cucm

Revision 1.0

For Public Release 2013 July 17 16:00  UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

Cisco Unified Communications Manager (Unified CM) contains multiple vulnerabilities that could be used together to allow an unauthenticated, remote attacker to gather user credentials, escalate privileges, and execute commands to gain full control of the vulnerable system. A successful attack could allow an unauthenticated attacker to access, create or modify information in Cisco Unified CM. 

On June 6, 2013, a French security firm, Lexfo, delivered a public presentation on VoIP security that included a demonstration of multiple vulnerabilities used to compromise Cisco Unified CM. During the presentation, the researchers demonstrated a multistaged attack that chained a number of vulnerabilities Structured Query Language (SQL) resulted in a complete compromise of the Cisco Unified CM server. The attack chain used the following types of vulnerabilities:

	Blind Structured Query Language (SQL) injection
	Command injection
	Privilege escalation

Cisco PSIRT greatly appreciates the opportunity to work with researchers on security vulnerabilities and welcomes the opportunity to review and assist in product reports.

Cisco has released a Cisco Options Package (COP) file that addresses three of the vulnerabilities documented in this advisory. Cisco is currently investigating the remaining vulnerabilities. Workarounds that mitigate these vulnerabilities are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlHmuDIACgkQUddfH3/BbToEPQD8DVafTVfADAudnDxHoWDaLH/9
QcTIkQJn172juCFf9DAA/05OUssmg521DQBq7sgRS10R6pkATwDoSyh4+fz8a6lS
=yPA7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUedGPhLndAQH1ShLAQIPjA/+PjA3wBZd/G+EWv9Hm9fcjy6YChBCk2l5
Gsu4b+Yi/RoxwzKQoJTHiwU7ENIzVj/b0vh7cN3V5k//a5kJK2CRWvgrTWlnCoIz
/Fvd59QoV8zsts4F/SCq0rNX/XLogGzhu7xNLGyjGmd8thz70fmxJkIyybYqhFv7
1vLdQnY9dJoi4lwZi+JvyQZ3OEJ6OXnO+L1e39WMMMWundxXqWL51IdhzzoXS/r/
csL/196exFjHzpfOKKoJ43oH3ENaQLxPjpbjfxg4lk/M1ugHZLCQZZNKQAWL7nR2
FSTWK2OO/CypbZSnfGKlw43dzwiNrJNJxa2IncBwa65rI+jyL/ff4Ba8z2sVUtmQ
oSWPKqW8FMi62s+wo64Ugkvbo4CcBxnbt54C8yG/XBUH8kgAqwm5Vp8iD+ORxBac
nwSK80sxsugmrViaiq/Z/nxK17FoFX1MfXSOCXSG2z6bBAzDwL9phW36CMickDHm
+bOZXqE41m4XFDdOa7zisPFQyJTGeVVZuD90eip8TYrXOyKGk+N3mQB+ETGEW5fg
TZJErXBb1nCaIuOsqYizXJtqdi16knWGA37gJvRkSsfSu5T5DVZfrXMxjjEBndRS
JoHlIxKo/U2af16Hd46MRYQJB7hCAycn06wIMO8SMGAa98z/7/FF1hKl48NqBLJn
I+fELeJOAtY=
=/LUW
-----END PGP SIGNATURE-----