-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2185
       Cisco Unified Communications Manager IM and Presence Service
                         Enumeration Vulnerability
                             20 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8000  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8000

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager IM and Presence Service Enumeration
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8000

CVE ID: CVE-2014-8000

Release Date: 2014 November 19 00:27  UTC (GMT)
Last Updated: 2014 November 19 17:06  UTC (GMT)

Related Resources:

Summary

A vulnerability in the web framework of the Cisco Unified Communications 
Manager IM and Presence Service could allow an unauthenticated, remote 
attacker to enumerate valid user accounts.

The vulnerability is due to improper sanitization of a returned message. An 
attacker could exploit this vulnerability by sending crafted URL requests to 
a vulnerable device.

Affected Products

Product                                    More Information   CVSS
Cisco Unified Communications Manager IM    CSCur63497         5.0/4.8
and Presence Service

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r6sb
-----END PGP SIGNATURE-----