-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0162
         Cisco Unified Communications Manager Real-Time Monitoring
                    Tool File Disclosure Vulnerability
                              23 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8008  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8008

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager Real-Time Monitoring Tool File Disclosure
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8008

CVE ID: CVE-2014-8008

Release Date: 2015 January 21 18:00 UTC (GMT)

Last Updated: 2015 January 21 18:03 UTC (GMT)

Summary

A vulnerability in the application programming interface (API) that supports 
the Real-Time Monitoring Tool (RTMT) shipped as part of Cisco Unified 
Communications Manager (CUCM) could allow an authenticated, remote attacker to
disclose the contents of arbitrary files on an affected device.

The vulnerability is due to a failure to properly restrict paths passed to a 
specific API command. An authenticated attacker could exploit the 
vulnerability by providing the affected API command with the absolute path to
the file of interest.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCur49414 		6.3/6.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVMGtTxLndAQH1ShLAQKlBw/+IpKnRpcqkwdn56ng5NEMOEQtPEzv44ac
4As5AcSpUd1JIboSVF5NPhqF7OalR3LbBogPinpTXmmLwsPEB+0OUpty1AvHCjJA
tZd+LrR2Wm48KfqkGWeYbtngqTrnk0xvAqHkLccCQeDb7XBpITqsDV2YlJfmVEoU
7DZPCrbVdU1Fs5URm45IcWd9GJHgzBdx4tJwOYhG8f+kE8X8yi6N9R8cFThtG2Lt
N/A/NFf9Z/hT7evYK/dhCDs0qdI5e/zA1y2boSHkNB/32ZdqwTuC5d8XPRWz7BFV
U8/+4qohCWV4/qBYKTl0kqaGkbiguxKYOuPEmn+dMZVn1R253Dy+Q+R/8lp63S9K
zwxaC1DMvqrni2b2hqvGvEBosPuu5Coi/TFWNFGfTSTfmAjHac68clZgs/HU546J
Zh+TSKcC6TH2UyaDRmOZpsWCGLiM/NXu40L63x88SUs7v9yqOfwBZ2EIub15T9mh
1Cx5jj/SF44haG/7aW+m0B0SP4iwMnSokZcJrp3IB2oEyD43d6t6QDPNQKLJNrP0
caseOPMRZFqM4UCY4G8fI9r1oU1X4bN1hE1bG70C83rp7KtQ/rbzTaeRvw/kf9R6
Rh+txsxC9IjKzh/BwkMUqgyjHxXjHKuXCBDNhwJKg9Anhd3UW5G9VLLlW5ZMGdS8
jVVi+bBICO4=
=emho
-----END PGP SIGNATURE-----