-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4396
            Cisco Unity Express Command Injection Vulnerability
                             21 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Express
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15986  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-unity-exp-comm-inject

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unity Express Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191120-unity-exp-comm-inject

First Published: 2019 November 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq54120

CVE-2019-15986   

CWE-78

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco Unity Express could allow an
    authenticated, local attacker to inject arbitrary commands that are
    executed with root privileges. To exploit this vulnerability, an attacker
    would need valid administrator credentials.

    The vulnerability is due to improper input validation for certain CLI
    commands that are executed on a vulnerable system. An attacker could
    exploit this vulnerability by logging in to the system and sending crafted
    CLI commands. A successful exploit could allow the attacker to execute
    arbitrary commands on the underlying operating system and elevate
    privileges to root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-unity-exp-comm-inject

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Unity Express
    releases earlier than Release 10.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Unity or
    Cisco Unity Connection.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Unity Express releases 10.1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sreekanth Narayanan of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-unity-exp-comm-inject

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-20 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ntsm
-----END PGP SIGNATURE-----