-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2040
      Cisco Unified Communications Manager: Multiple vulnerabilities
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3375 CVE-2014-3374 CVE-2014-3373
                   CVE-2014-3372 CVE-2014-3366 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3366
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3372
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3373
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3375
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3374

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager SQL Injection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3366

CVE ID: CVE-2014-3366

Release Date: 2014 October 30 21:03 UTC (GMT)

Last Updated: 2014 November 3 18:13 UTC (GMT)

Related Resources:

Summary

A vulnerability in Cisco Unified Communications Manager could allow an 
authenticated, remote attacker to perform SQL injection. This could allow the
attacker to obtain information the affected application can access.

The vulnerability is due to a failure to properly sanitize user-supplied input
passed to the affected application. An attacker could exploit this 
vulnerability by logging in to the administrative web interface and submitting
a crafted response to the affected page.

Affected Products

Product More Information CVSS

Cisco Unified Communications Manager CSCup88089 4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- ------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Communications Manager Reports Interface Reflected Cross-Site 
Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3372

CVE ID: CVE-2014-3372

Release Date: 2014 October 30 20:57 UTC (GMT)

Last Updated: 2014 November 3 18:01 UTC (GMT)

Related Resources:

Summary

A vulnerability in the CCM reports interface of the Cisco Unified 
Communications Manager Server contains a vulnerability that could allow an 
unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against the user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of certain 
parameters passed via HTTP GET or POST methods.

Affected Products

Product More Information CVSS

Cisco Unified Communications Manager CSCuq90589 4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Communications Manager DNA Interface Reflected Cross-Site 
Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3373

CVE ID: CVE-2014-3373

Release Date: 2014 October 30 21:07 UTC (GMT)

Last Updated: 2014 November 3 18:17 UTC (GMT)

Related Resources:

Summary

A vulnerability in the CCM Dialed Number Analyzer interface of the Cisco 
Unified Communications Manager Server contains a vulnerability that could 
allow an unauthenticated, remote attacker to conduct a cross-site scripting 
(XSS) attack against the user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of certain 
parameters passed via HTTP GET or POST methods.

Affected Products

Product More Information CVSS

Cisco Unified Communications Manager CSCup92550 4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- ----------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Communications Manager Service Interface Reflected Cross-Site 
Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3375

CVE ID: CVE-2014-3375

Release Date: 2014 October 30 21:12 UTC (GMT)

Last Updated: 2014 November 3 20:21 UTC (GMT)

Related Resources:

Summary

A vulnerability in the CCM Service interface of the Cisco Unified 
Communications Manager Server contains a vulnerability that could allow an 
unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against the user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of certain 
parameters passed via HTTP GET or POST methods.

Affected Products

Product More Information CVSS

Cisco Unified Communications Manager CSCuq90597 4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------------------------------------------------------------

Cisco Security Notice

Cisco Unified Communications Manager Admin Interface Reflected Cross-Site 
Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3374

CVE ID: CVE-2014-3374

Release Date: 2014 October 30 21:09 UTC (GMT)

Last Updated: 2014 November 3 18:30 UTC (GMT)

Related Resources:

Summary

A vulnerability in the CCM admin interface of the Cisco Unified Communications
Manager Server contains a vulnerability that could allow an unauthenticated, 
remote attacker to conduct a cross-site scripting (XSS) attack against the 
user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of certain 
parameters passed via HTTP GET or POST methods.

Affected Products

Product More Information CVSS

Cisco Unified Communications Manager CSCuq90582 4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6WRI
-----END PGP SIGNATURE-----