-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2932
  Cisco Unified Communications Manager (UCM) SQL Injection Vulnerability
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager (UCM)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12302  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager SQL Injection Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20171115-ucm
First Published: 2017 November 15 16:00  GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf36682 CVE-2017-12302 CWE-89
CVSS Score: Base 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-12302
CWE-89

Summary

  * A vulnerability in the Cisco Unified Communications Manager SQL database
    interface could allow an authenticated, remote attacker to impact the
    confidentiality of the system by executing arbitrary SQL queries.

    The vulnerability is due to a lack of input validation on user-supplied
    input in SQL queries. An attacker could exploit this vulnerability by
    sending crafted URLs that contain malicious SQL statements to the affected
    system. An exploit could allow the attacker to determine the presence of
    certain values in the database.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-ucm

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Unified Communications Manager. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Details

  * Additional information about SQL injection is available at https://
    www.owasp.org/index.php/SQL_Injection.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-ucm

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWg0ke4x+lLeg9Ub1AQjwIhAAhNIpvNjUTs9WP4RhKXzUpUcvRYMjPG6S
n/8R84L0X5yS3AHTh4KHXgH04/376uMWUiCxNeD2DccTz6Aw82OdY48izZX9m1mK
jRrlghF6yr5TgYZuYkvlublETB0mc97L4XTfu8mR8Xl6MlaqKaztupjhBS3IwBrc
AmSIyGXJfTONtnl9WpR2Nr3UvS9+Y5+0w+sWZH7uywfxpJV3c6W6p6gRpL3CaVJr
/rzOF0jNrmovkCgJOsIR15G/fTn/uI3Wbp5a46a5Pa+IT0/IDaU7tAyCW8ZivMp2
QW5IxW7vv+CAiTrCK99kDdz5Cr4kddyBvUTr8kl5Ogi8BBxKvhJsj6rbD2OByB2x
qKnvtPSa+GcHmvV0GuU7jB+jw45HTdqMGHqd3sFnUWi+7wAyjic+J6PVzf6EhJSI
HK+zuODZJrs9eA+rPiT99KLYKa899azgLn3DJ16Pbj4qzZjrkK93tzuSbc8J3S5c
WcWwJE5lIoa+QBsRDWae9y+6uOIeoAjGFGaqtE/hE0WPiA6l/3I+hzhZnwQdt8PH
mT0mWrlRy4GQ6hqvEsY8rA9uEdlYxtgD0BGGtHEZarr8XGqTnnzAmkZLmjSzwBG5
Z0nEnSey4IYRf7nZWAYIz1+Cfi+6vjCzj5MGjtLmOljsNCZMxdwTZKjeL9DjydBG
fjScZsESc9A=
=FJA9
-----END PGP SIGNATURE-----