-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0918
         Cisco Unified Communications Domain Manager BVSMWeb User
                         Enumeration Vulnerability
                               10 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Domain Manager
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3281 CVE-2014-3278 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3278
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3281

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Domain Manager BVSMWeb User Enumeration 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3278

CVE ID: CVE-2014-3278

Release Date: 2014 June 6 13:43 UTC (GMT)

Last Updated: 2014 June 6 13:43 UTC (GMT)

Summary A vulnerability in the web framework of the VOSS Operating System 
running on Cisco Unified Communications Domain Manager (Cisco Unified CDM) 
Application Software could allow an unauthenticated, remote attacker to 
enumerate valid user accounts.

The vulnerability is due to improper implementation of authentication and 
authorization controls when accessing some web pages of the BVSMWeb 
application. An attacker could exploit this vulnerability by submitting 
crafted URLs to the affected system.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Communications 	CSCun39619, CSCun45572 	5.0/4.8 
Domain Manager

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY 
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Communications Domain Manager BVSMWeb Information Disclosure 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3281

CVE ID: CVE-2014-3281

Release Date: 2014 June 6 13:40 UTC (GMT)

Last Updated: 2014 June 6 13:40 UTC (GMT)

Summary A vulnerability in the web framework of the VOSS Operating System 
running on Cisco Unified Communications Domain Manager (Cisco Unified CDM) 
Application Software could allow an unauthenticated, remote attacker to access
limited user information.

The vulnerability is due to improper implementation of authentication and 
authorization controls when accessing some web pages of BVSMWeb applications.
An attacker could exploit this vulnerability by submitting crafted URLs to the
affected system.

Affected Products

Product 			More Information	CVSS

Cisco Unified Communications 	CSCun46071, CSCun46101 	5.0/4.8
Domain Manager 

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY 
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU5aO9BLndAQH1ShLAQKtiRAAhRGqDdnN+Z2ncSeWjyGHVZENd8ii5Gnd
ONSujpfrDWSyB3M54DN6pDMnhPGnSGQyHesb7LWOkYJ7dn86TF9wjDoU6WAgHki7
e9hPQYoC8LTYeRmqShLynCax5PHiaCTDnCDXYUkV1YqrsE27fkrT1ZQQpcW+NDHj
LPut4qfFoppZd6i+OSm0psiH1ZYnNNCm/hj/k6W10gBNtnmgZJRwp7Ls3vWNYZs3
IyvvypLspYD2gAWHxaQDPyXFgwKdRqeBtUfjy0fgGyXV26i+vvZBZdseVcXLk8ec
OAdaeUX9uJW/Yahh5yl+Lwgbr3K9MH1mFr9Org9XXvhmsXvh7Jd00vbYr4zcM8r8
tA5nnV7agUzuZS4PdNSfmPTFAJXIxzaUe6/u9xdNG5ZmXBn6+hI+MwD5aSsfGDH6
gTxvnQvo7jAYMb9mhwJwdzjxQ55wGzlfEyi3WLMpmbsmt3sAJ7MQTRy7PyBbFw2R
OlOPa/s6Z+N1HCxZCCPH5BixHrh2S85/tQEFJh+dWzRRFMe3kyTbwNpnHNxELtRg
IhTR0atUld4Rm+Ut29+5fqup36um77SaHYyhXQAg9km3PU+ptxJeEwnQH7aPhVY2
mK5u1zk0yiSwOJBA6vYq0v4MW3IDP1w2sT3/8KfAFDu01TfQMK10Ec55CDvwbdZ4
H9zw8pONgMA=
=ATFJ
-----END PGP SIGNATURE-----