-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1148
          Multiple vulnerabilities have been identified in Cisco
                      Unified Communications Manager
                               11 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Create Arbitrary Files   -- Existing Account            
                   Delete Arbitrary Files   -- Existing Account            
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3318 CVE-2014-3317 CVE-2014-3316
                   CVE-2014-3315  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3315
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3316
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3317
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3318

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager DNA Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3315

CVE ID: CVE-2014-3315

Release Date: 2014 July 9 21:26 UTC (GMT)

Last Updated: 2014 July 10 16:24 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Dialed Number Analyzer (DNA) of Cisco Unified 
Communications Manager could allow an unauthenticated, remote attacker to 
perform a cross-site scripting (XSS) attack against the user of a web 
interface.

The vulnerability is due to insufficient input validation of a parameter in 
the viewfilecontents.do page. An attacker could exploit this vulnerability by
persuading a user to access a malicious link.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCup76308 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY 
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors. 

- ------------------------------------------------------------------------- 
Cisco Security Notice

Cisco Unified Communications Manager DNA Arbitrary File Upload Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3316

CVE ID: CVE-2014-3316

Release Date: 2014 July 9 21:37 UTC (GMT)

Last Updated: 2014 July 10 16:29 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Multiple Analyzer of the Cisco Unified Communications 
Manager Dialed Number Analyzer (DNA) could allow an authenticated, remote 
attacker to upload arbitrary files to a restricted location on the filesystem.

The vulnerability is due to insufficient parameter validation. An attacker 
could exploit this vulnerability by submitting crafted data to the web server.

Affected Products

Product 				More Information	CVSS

Cisco Unified Communications Manager 	CSCup76297	 	4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Communications Manager DNA Path Traversal Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3317

CVE ID: CVE-2014-3317

Release Date: 2014 July 9 21:41 UTC (GMT)

Last Updated: 2014 July 10 14:13 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Multiple Analyzer of the Cisco Unified Communications 
Manager Dialed Number Analyzer (DNA) could allow an authenticated, remote 
attacker to delete files from arbitrary locations on the filesystem.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by submitting crafted URL requests to a vulnerable
device.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCup76314 		4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------------------------------------------------------------
Cisco Security Notice

Cisco Unified Communications Manager DNA Path Traversal Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3318

CVE ID: CVE-2014-3318

Release Date: 2014 July 9 21:54  UTC (GMT)

Last Updated: 2014 July 10 14:16  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the /dna/viewfilecontents.do URL of the Cisco Unified 
Communications Manager Dialed Number Analyzer (DNA) could allow an 
authenticated, remote attacker to view files from specific locations on the 
filesystem.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by submitting crafted URL requests to a vulnerable
device.

Affected Products

Product					More Information	CVSS

Cisco Unified Communications Manager	CSCup76318		4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these
products, customers should consult their service providers or support
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c+j0
-----END PGP SIGNATURE-----