-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1586
         Cisco Unified Communications Manager glibc Arbitrary Code
                          Execution Vulnerability
                             15 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-5119  

Reference:         ESB-2014.1479
                   ESB-2014.1458

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager glibc Arbitrary Code Execution 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119

CVE ID: CVE-2014-5119

Release Date: 2014 September 10 21:01  UTC (GMT)

Last Updated: 2014 September 11 19:15  UTC (GMT)

Related Resources:

Summary
A vulnerability in the GNU C library of Cisco Unified Communications 
Manager (Cisco Unified CM) could allow an unauthenticated, local attacker 
to input crafted data to cause a heap-based buffer overflow.

The vulnerability is due to incorrect sanitization of data. An attacker 
could exploit this vulnerability by setting an environment variable to a 
malicious value.

Affected Products

Product                                More Information   CVSS
Cisco Unified Communications Manager   CSCuq65975         6.4/5.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity 
security issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes 
for these issues should contact their normal support channels. Free 
software updates will not be provided for issues that are disclosed 
through a Cisco Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/
security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such 
as Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND 
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A7My
-----END PGP SIGNATURE-----