-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1944
  Cisco Unified Communications Manager Directory Traversal Vulnerability
                               7 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6758  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Directory Traversal Vulnerability

Medium

Advisory ID:cisco-sa-20170802-ucm1

First Published: 2017 August 2 16:00  GMT

Version 1.0: Final

Workarounds:No workarounds available

Cisco Bug IDs: CSCve13796

CVSS Score: Base 4.3, Temporal 4.3
CVE-2017-6758
CWE-22

Summary

A vulnerability in the web framework of Cisco Unified Communications Manager
could allow an authenticated, remote attacker to access arbitrary files
in the context of the web root directory structure on an affected device.

The vulnerability is due to insufficient input validation by the affected
software. An attacker could exploit this vulnerability by using directory
traversal techniques to read files in the web root directory structure on
the Cisco Unified Communications Manager filesystem.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager. For
information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found by an external researcher who does not want
to be named.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm1

Revision History

Version		Description		Section	Status	Date
1.0		Initial public release.	--	Final	2017-August-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=40gr
-----END PGP SIGNATURE-----