-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2088
        Cisco Unity Connection Information Disclosure Vulnerability
                              7 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7988  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7988

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unity Connection Information Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7988

CVE ID: CVE-2014-7988

Release Date: 2014 November 5 17:16 UTC (GMT)

Last Updated: 2014 November 5 20:22 UTC (GMT)

Related Resources:

Summary

A vulnerability in the Unified Messaging Service (UMS) of Cisco Unity 
Connection, could allow an authenticated, remote attacker to access sensitive
information.

The vulnerability is due to the inclusion of sensitive information in the 
logs. An attacker could exploit this vulnerability by viewing the sensitive 
information stored in the vulnerable logs.

Affected Products

Product 			More Information 	CVSS

Cisco Unity Connection 		CSCur06493 		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5A8n
-----END PGP SIGNATURE-----