-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1360
            Cisco Unity Connection HTTP Intercept Vulnerability
                              11 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3333  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3333

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unity Connection HTTP Intercept Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3333

CVE ID: CVE-2014-3333

Release Date: 2014 August 6 21:00 UTC (GMT)

Last Updated: 2014 August 7 20:10 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Unity Connection Server could allow an authenticated,
remote attacker to elevate privileges and obtain full access to the affected 
system. The vulnerability is due to improper privilege escalation. An attacker
may be able to exploit this vulnerability by reading files accessible to the 
web server user.

Affected Products

Product 				More Information 	CVSS

Cisco Unity Connection 			CSCup41014 		4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU+hLRBLndAQH1ShLAQJIaA/9EQsRfZcw9gt/6SWf7ggJJXCrD3gZbmqW
RvIniWkxBt5k+jYfcgV6Y16XgfruWY25OG+ZCXrj02FlZnYes4A3jwB3lH/g4P63
150qvlJCpCt4neWnaM5HhQCwU+IaTE1dK/0T0aZlsdSlFXOf3MnF1vOTPFnzCogF
cqPHX588DgWGS/aiBio87xYvBa/P+TFpBTmDdYz9/jERAhzwj06nELERkbYYClgP
UB8xqkOWIxghy3z3d/xyhNrze5UDZtJ/+T3FZmp2pvNYVE9NjDzV68i08NdiclOP
zs+UXgVhLrxmrZty7/CgHHe4aJ1ArIWsU6a6/S9HhEpMJqS8uLyphFdHbx7W6Zr4
0H9ffVhhOtoJ6xa6kWbU7TLUiLQ62UIEP9Jv8hSxhOakfYwwRxcSwzn7JMocsbOV
JYHTbbLOZs0KGTXe7AVJ/iJBLPHnX+AplK1JRvtwTUyzMEnrKgIiH9/bOUPidsOP
b+784/zFL5vYO24GmmFd0nfXZaJCwnryjaK4gCDfLvQY/NmK+V1r46ASEKgG+QnV
kW21V/61kVDKNsgeBmpGxiohDGrX0o4CevjMTOKYGskquZ/cXfPTq5UnOHDBIYQJ
8spHjhQGvENbtS197ZXTYvU7YXm6PKBUuUTNPDuAanih/BV8Ypl5Kngefsj1Clep
zOS0Qg94ewQ=
=wNqp
-----END PGP SIGNATURE-----