Operating System:

[Cisco]

Published:

07 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4397.2
     Cisco Unified Communications Manager SQL Injection Vulnerability
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15972  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-cucm-sql

Revision History:  February  7 2020: Information about fixed software has been released
                   November 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager SQL Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191120-cucm-sql

First Published: 2019 November 20 16:00 GMT

Last Updated:    2020 February 6 17:00 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp49463

CVE-2019-15972   

CWE-89

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Communications Manager could allow an authenticated, remote attacker to
    conduct SQL injection attacks on an affected system.

    The vulnerability exists because the web-based management interface
    improperly validates SQL values. An attacker could exploit this
    vulnerability by authenticating to the application and sending malicious
    requests to an affected system. A successful exploit could allow the
    attacker to modify values on or return values from the underlying database.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-cucm-sql

Affected Products

  o Vulnerable Products

    At the time of publication, Cisco Unified Communications Manager releases
    12.5(1)SU2 and 11.5(1)SU7 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ken Gannon and Vahe Demirkhanyan of F-Secure
    (formerly MWR InfoSecurity) for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-cucm-sql

Revision History

  o +---------+------------------------+----------+--------+------------------+
    | Version |      Description       | Section  | Status |       Date       |
    +---------+------------------------+----------+--------+------------------+
    | 1.1     | Including information  | Affected | Final  | 2020-February-06 |
    |         | about fixed software.  | Products |        |                  |
    +---------+------------------------+----------+--------+------------------+
    | 1.0     | Initial public         | -        | Final  | 2019-November-20 |
    |         | release.               |          |        |                  |
    +---------+------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OXxO
-----END PGP SIGNATURE-----