-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0346
        Cisco Unified Products Information Disclosure Vulnerability
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1319  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Products Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20160208-ucm

Published: 2016 February 8 14:00 GMT

Version 1.0: Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv85926

CSCuv85929

CSCuv85931

CVE-2016-1319

CWE-200

Summary

A vulnerability in the key management feature of multiple Cisco Unified 
products could allow an unauthenticated, local attacker to read sensitive 
data.

The vulnerability is due to an encryption key that can be read in plain text.
An attacker could exploit this vulnerability by determining the key and 
decrypting certain data sets. An exploit could allow the attacker to read and
disclose sensitive data.

Cisco released software updates that address this vulnerability. There are no
workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm

Affected Products

Vulnerable Products

At the time this advisory was first published, the following Cisco products 
were vulnerable:

Cisco Unified Communications Manager (CallManager) Releases 10.5(2.12901.1), 
10.5(2.10000.5), 11.0(1.10000.10), and 9.1(2.10000.28)

Cisco Unified Communications Manager IM & Presence Service Release 10.5(2)

Cisco Unified Contact Center Express Release 11.0(1)

Cisco Unity Connection Release 10.5(2)

Products Confirmed Not Vulnerable

... More ...

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-February-08

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/ta1
-----END PGP SIGNATURE-----