-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1384
          Multiple Vulnerabilities have been identified in Cisco
                      Unified Communications Manager
                              14 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
                   Cisco Unified Presence Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3339 CVE-2014-3338 CVE-2014-3337

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3337
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3338
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3339

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager SIP Subsystem Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3337

CVE ID: CVE-2014-3337

Release Date: 2014 August 11 17:53 UTC (GMT)

Last Updated: 2014 August 11 20:36 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Session Initiation Protocol (SIP) subsystem of Cisco 
Unified Communications Manager (Cisco Unified CM) could allow an 
authenticated, remote attacker to trigger a denial of service condition.

The vulnerability is due to a failure by the SIP subsystem to properly 
sanitize Extensible Markup Language (XML) prior to passing it to the XML 
processing engine. An attacker could exploit this vulnerability by submitting
a crafted SIP message from a registered endpoint to an affected Cisco Unified
CM. Successful exploitation could allow the attacker to cause a process crash
that results in a denial of service condition.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCtq76428 		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ---------------------------------------------------------------------------- 
Cisco Security Notice

Cisco Unified Communications Manager CTIManager Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3338

CVE ID: CVE-2014-3338

Release Date: 2014 August 11 17:58 UTC (GMT)

Last Updated: 2014 August 12 14:14 UTC (GMT)

Related Documents:

Summary

A vulnerability in the CTIManager module of Cisco Unified Communications 
Manager (Cisco Unified CM) could allow an authenticated, remote attacker to 
execute arbitrary commands with elevated privileges.

The vulnerability is due to a failure to properly validate input contained 
within Kerberos single sign-on (SSO) tokens. This vulnerability is only 
exposed when the Cisco CTIManager is enabled and single sign-on has been 
configured.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCum95491 		6.0/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------ 
Cisco Security Notice

Cisco Unified Communications Manager and Cisco Unified Presence Server SQL 
Injection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3339

CVE ID: CVE-2014-3339

Release Date: 2014 August 12 18:56 UTC (GMT)

Last Updated: 2014 August 13 15:33 UTC (GMT)

Related Documents:

Summary

A vulnerability in certain pages of the administrative web interface of Cisco
Unified Communications Manager (Cisco Unified CM) and Cisco Unified IM and 
Presence Server (formerly Cisco Unified Presence Server) could allow an 
authenticated, remote attacker to perform a number of different SQL injection
attacks.

The vulnerability is due to insufficient sanitization of user-supplied input 
before being used in SQL statements by the application. An attacker could 
exploit this vulnerability by submitting a malicious request to an affected 
page. Successful exploitation could allow the attacker to read or modify 
portions of the underlying database.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCup74290 		5.5/4.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bZTc
-----END PGP SIGNATURE-----