-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1742
          Cisco Unified MeetingPlace SQL Injection Vulnerability
                                1 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified MeetingPlace
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4233  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39570

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified MeetingPlace SQL Injection Vulnerability

Threat Type: CWE-89: SQL Injection

IntelliShield ID: 39570

Version: 1

First Published: 2015 June 30 21:49 GMT

Last Published: 2015 June 30 21:49 GMT

Port: Not available

CVE: CVE-2015-4233

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 6.0 

CVSS Version 2.0

CVSS Temporal: 5.0

Version Summary: Cisco Unified MeetingPlace contains a vulnerability that 
could allow an authenticated, remote attacker to conduct SQL injection attacks
on a targeted system. Updates are available.

Description

A vulnerability in Cisco Unified MeetingPlace could allow an authenticated, 
remote attacker to impact the confidentiality, integrity, and availability of
the affected system by executing arbitrary SQL queries.

The vulnerability is due to failure to validate user-supplied input used in 
SQL queries. An attacker could exploit this vulnerability by sending a crafted
SQL statement to an affected system. Successful exploitation could allow the 
attacker to read, modify, or delete entries in some database tables.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco Unified MeetingPlace release
8.6(1.2) was vulnerable. Later releases of Cisco Unified MeetingPlace may also
be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the targeted 
system. This access requirement reduces the likelihood of a successful 
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuu54037 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit the vulnerability to read, 
modify, or delete entries in some database tables on an affected system. A 
successful exploit could be used to conduct further attacks.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
used in SQL queries submitted to an affected system.

An attacker could exploit this vulnerability by sending crafted SQL statements
to a targeted system. An exploit could allow the attacker to read, modify, or
delete entries in some database tables on the system, which could be used to 
conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

For additional information about SQL injection attacks and defenses, see 
Understanding SQL Injection.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified MeetingPlace 8.6 (1.2)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4zMi
-----END PGP SIGNATURE-----