-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1951
     Cisco Unified Communications Manager SQL Injection Vulnerability
                               8 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6757  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager SQL Injection Vulnerability

Medium

Advisory ID: cisco-sa-20170802-ucm

First Published: 2017 August 2 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve13786

CVSS Score: Base 6.4, Temporal 6.4
CVE-2017-6757
CWE-89

Summary

A vulnerability in Cisco Unified Communications Manager could allow an
authenticated, remote attacker to conduct a blind SQL injection attack.

The vulnerability is due to a failure to validate user-supplied input used
in SQL queries that bypass protection filters. An attacker could exploit
this vulnerability by sending crafted URLs that include SQL statements. An
exploit could allow the attacker to modify or delete entries in some
database tables, affecting the integrity of the data.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager. For
information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found by an external researcher who does not want
to be named.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm

Revision History

Version		Description		Section	Status	Date
1.0		Initial public release.	--	Final	2017-August-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iMMt
-----END PGP SIGNATURE-----