-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3106
      Cisco Unity Connection Cross-Site Request Forgery Vulnerability
                             14 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-6408  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-uc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unity Connection Cross-Site Request Forgery Vulnerability

Medium

Advisory ID:

cisco-sa-20151209-uc

Published:

2015 December 9 20:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

Yes

Cisco Bug IDs:

CSCux24578

CVE-2015-6408

CWE-352

Summary

A cross-site request forgery (CSRF) vulnerability in Cisco Unity Connection 
could allow an unauthenticated, remote attacker to execute unwanted actions.

The vulnerability is due to a lack of CSRF protections by an affected device.
An attacker could exploit this vulnerability by convincing a user to follow a
malicious link. A successful exploit could allow the attacker to submit 
arbitrary requests to the affected device via the web browser with the 
privileges of the user.

Cisco has not released software updates that address this vulnerability. A 
workaround that mitigates this vulnerability is available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-uc

Affected Products

Vulnerable Products

Cisco Unity Connection version 11.5(0.98) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Users should verify that unsolicited links are safe to follow.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-uc

Revision History

Version	Description		Section Status	Date

1.0 	Initial public release. 	Final	2015-December-09

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yZ1w
-----END PGP SIGNATURE-----