-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1367
            Cisco Unity Connection SQL Injection Vulnerability
                              12 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3336  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3336

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unity Connection SQL Injection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3336

CVE ID: CVE-2014-3336

Release Date: 2014 August 8 17:20 UTC (GMT)

Last Updated: 2014 August 11 16:38 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web framework code of Cisco Unity Connection could 
allow an authenticated, remote attacker to execute arbitrary queries on the 
database.

The vulnerability is due to insufficient controls on Structured Query Language
(SQL) statements. An attacker could exploit this vulnerability by sending 
crafted requests to the web server. An exploit could allow the attacker to 
read a subset of the data stored in the database.

Affected Products

Product 		More Information 	CVSS

Cisco Unity Connection 	CSCuq31016 		4.0/3.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dinj
-----END PGP SIGNATURE-----