-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2053
         Cisco Unified Communications Manager Horizontal Privilege
                         Escalation Vulnerability
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Network Appliance
                   Virtualisation
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6785  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Horizontal Privilege Escalation Vulnerability

Medium

Advisory ID: cisco-sa-20170816-ucm

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final
Workarounds: No workarounds available

Cisco Bug IDs: CSCve27331

CVSS Score: Base 4.3, Temporal 4.3

CVE-2017-6785
CWE-20

Summary

A vulnerability in configuration modification permissions validation for
Cisco Unified Communications Manager could allow an authenticated, remote
attacker to perform a horizontal privilege escalation where one user can
modify another user's configuration.

The vulnerability is due to lack of proper Role Based Access Control
(RBAC) when certain user configuration changes are requested. An attacker
could exploit this vulnerability by sending an authenticated, crafted HTTP
request to the targeted application. An exploit could allow the attacker
to impact the integrity of the application where one user can modify the
configuration of another user's information.

Workarounds that address this vulnerability are not available.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-ucm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager. For
information about affected software releases, consult the Cisco bug ID at
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during resolution of a Cisco TAC Support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-ucm

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZUsdox+lLeg9Ub1AQgTbA/+NtuI2N+HbTWmv9nH0HzAXYCnf+ZmxUtz
ULYjd0yuZsMlV97bETuXsawnhbNY0Flhz0rYbQ/e2fePxO6j6s5jwhZZMGThc6a7
PnFAEdW1gJN1wTDMUeiz5ktzeHt5IYUQyL4/jYKkWHDvBMxWdRDDjEDsEopZvFFB
NaA/3AskzuqjP0m8Gcyl4BWkTZYEBEZliUuE2htxeIAEG4Jz0jioTyOqkhtg7iE4
31EFVrJcBij5EuEpf5WrVMwBNosb8biOXPs9R0xXxQxaZSNlEAteNq5osYfoIPSX
gzZAQulQiHzswS/AFkLMeBHiGBXJLhEZFjKspt0k6F08G1iwnKuIsR4v9C/gmlUx
HPxiB6XFclUCg3L2XwOdQT4mH2OJCCYBJ8wTHLA094dIsqdReCAM6XeKvxQJMrg3
1DYi8uSgHD7f83UjJuZdUDUOJ+zAJqZ3jZFXyve44NdztrnJZzE0Gn2FRq2QF+LC
pwFiGEIoSR1a4iH/oZYxxObfpuVpso90MyyNBkQ9B4skiCnYMmaz7j+9fOGxxF/U
k1lgfphqfE8jgkQDWJdsOG/udFtNS0FFDriR+cUowozIQwdsCajvzFKQw4VQzAHh
EWcoZ2ZS44gYIwEQBNRIl1T3XzNd93OS4Pf4msmNFbWv+HZjfFsdVA5eye0aUiiC
reDFY3XGno8=
=mRW2
-----END PGP SIGNATURE-----