-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0186
 Cisco Unified Communications Manager Information Disclosure Vulnerability
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0105  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Communications Manager Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20180117-ucm

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf20269

CVSS Score:

Base 6.5

Base 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2018-0105

CWE-200

Summary

A vulnerability in the web framework of Cisco Unified Communications Manager 
could allow an unauthenticated, remote attacker to view sensitive data.

The vulnerability is due to insufficient protection of database tables. An 
attacker could exploit this vulnerability by browsing to a specific URL. An 
exploit could allow the attacker to view data library information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager prior to the 
first fixed software release. For information about affected software 
releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucm

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and 
publications, see the Security Vulnerability Policy. This document also 
contains instructions for obtaining fixed software and receiving security 
vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+zRH
-----END PGP SIGNATURE-----