-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0035
     Cisco Unified Communications Manager SQL Injection Vulnerability
                              7 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6433  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160105-cucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Communications Manager SQL Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160105-cucm

Published:

2016 January 5 16:51 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCut66767

CVE-2015-6433

CWE-89

A vulnerability in Cisco Unified Communications Manager could allow an 
authenticated, remote attacker to conduct a blind SQL injection attack on a 
specific page.

The vulnerability is due to a failure to validate user-supplied input used in
SQL queries. An attacker could exploit this vulnerability by sending crafted 
URLs that include SQL statements. An exploit could allow the attacker to 
modify or delete entries in some database tables, affecting the integrity of 
the data.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160105-cucm

Vulnerable Products

Cisco Unified Communications Manager release 11.0(0.98000.225) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

For additional information about SQL injection attacks and defenses, see 
Understanding SQL Injection.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

This vulnerability was found during internal testing.

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160105-cucm

Version	Description 		Section Status 	Date

1.0 	Initial public release 	-	Final 	2016-January-05


Legal Disclaimer
    
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
    
A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=coU2
-----END PGP SIGNATURE-----