-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0636
 Cisco Unified Contact Center Express Arbitrary File Upload Vulnerability
                                1 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Contact Center Enterprise
Publisher:         Cisco Systems
Operating System:  Windows Server 2008 R2
                   VMware ESX Server
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2180  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2180

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Contact Center Express Arbitrary File Upload Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2180

CVE ID: CVE-2014-2180

Release Date: 2014 April 28 21:45 UTC (GMT)

Last Updated: 2014 April 29 19:56 UTC (GMT)

Related Documents:

Summary

A vulnerability in Document Management of Cisco Unified Contact Center Express
could allow an authenticated, remote attacker to upload files to arbitrary 
locations on the filesystem.

The vulnerability is due to insufficient parameter validation. An attacker 
could exploit this vulnerability by submitting crafted data to the web server.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Contact Center Enterprise CSCun74133 		4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed. Disclaimer THIS 
DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU2GuLhLndAQH1ShLAQKsXw/7Bd0Bmse5WXcR9OnD0qCzZY8hCF92oG0n
N7IzZOkgArej4bGUIPftEG89WViW262EFOHFQGNbsuR911Rw4iFSZY0gYY72Hsny
WcKoyN5/DudGDP++0Je/Cc+EBf981INkebePnBIVvGK3zFtBtRPoZvH5Tsm784d4
7UZn8VTtBm7NwMY1zz3uEOUc5cZ8H6gsxXMCAgeGAH4zBW7BQomcFVDp1KZWnI/2
GjVZxxfOso7IZmKbRZK4Sp6hQs3l88AAeQcQHNSb4CcTMdhoyhFhP4lNlpU1MAlx
fGc0q8FwGsRdtiBJKMYL4TfmRO9uz9Q8d9pMJJhX9IbLLNPx4gRXilNTZUGPvfsJ
4+KdW5cUEPeDHVRKEALrAB81crBTKqIPIkQH/q4qfjT1ZBLdI0Di1r6Tuk7bT1xZ
h65ElrYXYTVhuq9BSTjyb9UwsNVDXvFQ8ysX+r8FQSyl9GOl7f4kyNq5zxEA8aMj
KQkYwQ43YcRJHYc5GS4pVCfgQY7sjnpEdrJHzlPx5KrGmlSqYrGsFypDhapZ2U6K
+wyMKLdAELozbGSpPFKbMld3iEeTrt/ew/v14DC1H1Lesq2nRpwoUJeoF9A4B1Fc
gHL8A78QR1K0wltsBySGtdeNndCwXB8DqIjb5stw1qAlNRGGyhEp9JY+qMMYGOQA
70h17JDWbo8=
=SUf5
-----END PGP SIGNATURE-----