-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3212
 Cisco Unified Communications Manager Web Applications Identity Management
                 Subsystem Denial of Service Vulnerability
                             23 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager Web Applications
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6425  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151215-ucmim

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Web Applications Identity Management 
Subsystem Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20151215-ucmim

Published:

2015 December 15 16:38 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCul83786

CVE-2015-6425

CWE-399

A vulnerability in the Identity Management subsystem used by the 
WebApplications of Cisco Unified Communications Manager (Cisco UCM) software 
could allow an unauthenticated, remote attacker to cause a denial of service 
(DoS) condition.

The vulnerability is due to invalid session requests. An attacker could 
exploit this vulnerability by sending invalid session tokens to the subsystem
of an affected system. A successful exploit could allow the attacker to cause
a DoS condition for a specific application. The affected subsystem would need
to be restarted.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151215-ucmim

Vulnerable Products

Cisco Unified Communications Manager version 10.5(0.98000.88) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds are not available.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151215-ucmim

Version Description 		Section Status 	Date

1.0 	Initial public release	-	Final	2015-December-15

    
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    
A standalone copy or paraphrase of the text of this document that omits 
the distribution URL is an uncontrolled copy and may lack important 
information or contain factual errors. The information in this document is 
intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVnnlrX6ZAP0PgtI9AQJQLBAAlgpTvXTtw1ASjnXpVQuJ6Pc/wY07yL6Y
PuCQv6f9+CgHU3XLGO95VTL16aRy7HIOJznjZpH0bcZAmlYENgLTmnS4Eu9S2Zuf
Mu/B/UrL117j0p/Vo3CNKvtBBP5i3ThQQRFdOtc5HDEcpdiNN5pnxr54r0HG/a52
Hhv15fzHN2+YUsAuVCmWuSAhh5bKRsjKJhkpXD9xYwUSqfG+vG+rPIAPeJ/KSGRA
u6JAizowHou5qJh8ZvIYslOaOEf1kSG0ii5tbIH9fVwzaJZwDv9TAOuwVUmcjhxM
tSCmuSL1lpespt2y8Ea7Ns/JWTA9+u8VCOaABByUugFvbIH9JeGaD90Khyt+piTn
cxyhXhFe/1MvwjKqLxDvAWyPoItW47GKjB0lbUH+rXWstG6jUiwlMjXqJbMqtotb
tQDFVJ0BOoKU7GGOZLXYJlQrmG95MJeW/2SZfzRmT0/0J6MeuNCe6m7OhVwcYyDo
XmENj7qsTzEO48owe9TYLJEiitwr74dkQPteP1pWNJqBDbj7/6TGlCq3nXD6U7+Y
LOCgUB5DfDMeBdzc/6mXu9WZWkZS1k7btefCKl5QEAtoitAxAWn9YSJgy0mQPGkp
ZlTsnRu+imOgY5YJONPCKh9Z6z5CBbC3tAbZ6h/aThn5UfFN3GzIEQAQjSRv9uEF
u0/UDwx+e1I=
=0wV/
-----END PGP SIGNATURE-----