-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0949
          Multiple vulnerabilities have been identified in Cisco
                      Unified Communications Manager
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Delete Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3292 CVE-2014-3287 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3287
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3292

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager Java Interface SQL Injection 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3287

CVE ID: CVE-2014-3287

Release Date: 2014 June 9 20:26 UTC (GMT)

Last Updated: 2014 June 9 20:26 UTC (GMT)

Summary

A vulnerability in BulkViewFileContentsAction.java of Cisco Unified 
Communications Manager (Cisco Unified CM) could allow an authenticated, remote
attacker to access sensitive information.

The vulnerability is due to improper filename parameters. An attacker could 
exploit this vulnerability by sending specially crafted URL requests to a 
vulnerable device.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Communications	CSCuo17337 		4.0/3.3
Manager 

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors. 
- --------------------------------------------------------------------------- 
Cisco Security Notice

Multiple Vulnerabilities in Real-Time Monitoring Tool of Cisco Unified 
Communications Manager

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3292

CVE ID: CVE-2014-3292

Release Date: 2014 June 9 20:36 UTC (GMT)

Last Updated: 2014 June 10 16:42 UTC (GMT)

Related Documents:

Summary

A vulnerability in the Real-Time Monitoring Tool (RTMT) of Cisco Unified 
Communications Manager could allow an authenticated, remote attacker to 
download or delete files from arbitrary locations on the filesystem.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by submitting crafted URL requests to a vulnerable
device.

Affected Products

Product 			More Information 	CVSS

Cisco Unified Communications	CSCuo17302, CSCuo17199 	6.8/5.6
Manager

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yrcx
-----END PGP SIGNATURE-----