-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2010
         Cisco Unified Communications Manager Prime Collaboration
              Deployment Information Disclosure Vulnerability
                               3 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4295  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40223

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Communications Manager Prime Collaboration Deployment 
Information Disclosure Vulnerability

Threat Type: CWE-200: Information Leak / Disclosure

IntelliShield ID: 40223

Version: 1

First Published: 2015 July 30 21:38 GMT

Last Published: 2015 July 30 21:38 GMT

Port: Not available

CVE: CVE-2015-4295

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Harassment

CVSS Base: 4.0

CVSS Temporal: 3.8

Version Summary: Cisco Unified Communications Manager contains a vulnerability
that could allow an authenticated, remote attacker to view sensitive 
information. Updates are not available.

Description

A vulnerability in the Prime Collaboration Deployment of Cisco Unified 
Communications Manager could allow an authenticated, remote attacker to view 
sensitive data.

The vulnerability is due to insufficient protections of data at rest. An 
attacker could exploit this vulnerability by browsing to a specific URL. An 
exploit could allow the attacker to view system root credentials.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco Unified Communications 
Manager Release 10.5(3.10000.9) was vulnerable. Later releases may also be 
vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the targeted 
device. This access requirement reduces the likelihood of a successful 
exploit.

A successful exploit could allow the attacker to access root credentials on 
the targeted device. These credentials could allow the attacker to gain 
complete control of the device.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuv21819 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to access 
sensitive information stored on an affected device. A successful exploit could
be used to conduct further attacks.

Technical Information

The vulnerability is due to insufficient security protections on data at rest
stored on an affected device.

An authenticated, remote attacker could exploit this vulnerability by browsing
to a specific URL on a targeted device. An exploit could allow the attacker to
access sensitive information, such as root credentials on the device, which 
could be used to conduct further attacks.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Communications Manager 10.5 (3.10000.9)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jqFL
-----END PGP SIGNATURE-----