-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1753
        Cisco Unified Communications Domain Manager Default Static
                      Privileged Account Credentials
                                2 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Domain Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4196  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150701-cucdm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Communications Domain Manager Default Static Privileged Account
Credentials

Advisory ID: cisco-sa-20150701-cucdm

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150701-cucdm

Revision 1.0

For Public Release 2015 July 1 16:00 UTC (GMT)

Summary

A vulnerability in the Cisco Unified Communications Domain Manager Platform 
Software could allow an unauthenticated, remote attacker to login with the 
privileges of the root user and take full control of the affected system.

The vulnerability occurs because a privileged account has a default and static
password. This account is created at installation and cannot be changed or 
deleted without impacting the functionality of the system. An attacker could 
exploit this vulnerability by remotely connecting to the affected system via 
SSH using this account. An exploit could allow the attacker to take full 
control over the affected system.

Cisco has released free software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. This advisory
is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150701-cucdm

Affected Products

Vulnerable Products

 Releases prior to 4.4.5 of Cisco Unified Communications Domain Manager 
Platform Software for Cisco Unified Communications Domain Manager version 8.x
are affected by this vulnerability.

 Cisco Unified Communications Domain Manager version 10.x is not affected by 
this vulnerability because it does not contain the affected platform software.

Products Confirmed Not Vulnerable

 Cisco Unified Communications Manager (Cisco Unified CM) is not affected by 
this vulnerability.

 No other Cisco products are currently known to be affected by this 
vulnerability.

Details

Cisco Unified Communications Domain Manager (Cisco Unified CDM) is a service 
delivery and management platform that provides automation and administrative 
functions over the Cisco Unified Communications Manager, Cisco Unity 
Connection, and Cisco Jabber applications, as well as the associated phones 
and soft clients.

Cisco Unified CDM is part of Cisco Hosted Collaboration System (HCS). The 
Cisco Unified CDM solution includes an application software and a platform 
software.

A vulnerability in the Cisco Unified Communications Domain Manager Platform 
Software could allow an unauthenticated, remote attacker to login with the 
privileges of the root user and take full control of the affected system.

The vulnerability occurs because a privileged account has a default and static
password. This account is created at installation and cannot be changed or 
deleted without impacting the functionality of the system. An attacker could 
exploit this vulnerability by remotely connecting to the affected system via 
SSH using this account. An exploit could allow the attacker to take full 
control of the affected system.

This vulnerability is documented in Cisco bug ID CSCuq45546 (registered 
customers only) and has been assigned Common Vulnerabilities and Exposures 
(CVE) identifier CVE-2015-4196.

Vulnerability Scoring Details

Cisco has scored the vulnerability in this advisory based on the Common 
Vulnerability Scoring System (CVSS). The CVSS scoring in this security 
advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity 
and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute 
environmental scores that help determine the impact of the vulnerability in 
their own networks.

Cisco has provided additional information regarding CVSS at the following 
link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact
for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCuq45546 - Cisco Unified Communications Domain Manager Default Static 
Privileged Account Credentials

Calculate the environmental score of CSCuq45546

CVSS Base Score - 10.0

Access 	 Access		Authentication	Confidentiality		Integrity	Availability
Vector	 Complexity			Impact			Impact		Impact

Network	 Low		None		Complete		Complete	Complete

CVSS Temporal Score - 8.7

Exploitability		Remediation Level		Report Confidence

High			Official-Fix			Confirmed

Impact

Successful exploitation of the vulnerability may allow a remote attacker to 
log in with a privileged account and take full control of the system.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories, Responses, and Alerts archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

This vulnerability has been resolved in Cisco Unified Communications Domain 
Manager Platform Software Releases 4.4.5 and later.

Customers running Cisco Unified Communications Domain Manager Platform 
Software Releases 4.4.3 and 4.4.4 can request a hotfix patch through their 
normal support channels.

Workarounds

There are no workarounds that mitigate this vulnerability.

Obtaining Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Prior to deploying software, customers are advised
to consult their maintenance providers or check the software for feature set 
compatibility and known issues that are specific to their environments.

Customers may only install and expect support for feature sets they have 
purchased. By installing, downloading, accessing, or otherwise using such 
software upgrades, customers agree to follow the terms of the Cisco software 
license at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular
update channels. For most customers, upgrades should be obtained through the 
Software Navigator on Cisco.com at 
http://www.cisco.com/cisco/software/navigator.html.

Customers Using Third-Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or
existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers, should contact that 
organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer 
situations, such as product mix, network topology, traffic behavior, and 
organizational mission. Because of the variety of affected products and 
releases, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through Cisco Authorized partners, 
resellers, and distributors (authorized third-party vendors) but are 
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

+1 800 553 2447 (toll free from within North America)

+1 408 526 7209 (toll call from anywhere in the world)

email: tac@cisco.com

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.
Customers without service contracts should request free upgrades through the 
TAC.

Refer to Cisco Worldwide Contacts at 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for 
additional TAC contact information, including localized telephone numbers, 
instructions, and email addresses for support in various languages.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

This vulnerability was found during internal security tests.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the 
distribution URL in the following section is an uncontrolled copy, and may 
lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco Security at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150701-cucdm

Additionally, a text version of this advisory is clear signed with the Cisco 
PSIRT PGP key and circulated among the following email addresses:

cust-security-announce@cisco.com

first-bulletins@lists.first.org

bugtraq@securityfocus.com

vulnwatch@vulnwatch.org

cisco@spot.colorado.edu

cisco-nsp@puck.nether.net

fulldisclosure@seclists.org

Future updates of this advisory, if any, will reside on Cisco.com but may not
be announced on mailing lists. Users can monitor this advisory's URL for any 
updates.

For instructions on obtaining future documents or related content, please 
refer to Receiving Security Vulnerability Information from Cisco in the 
Security Vulnerability Policy.

Revision History

Revision 1.0 2015-July-01 Initial public release.

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco 
products, obtaining assistance with security incidents, and registering to 
receive security information from Cisco is available on Cisco.com at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html.
This web page includes instructions for press inquiries regarding Cisco 
Security Advisories. All Cisco Security Advisories are available at 
http://www.cisco.com/go/psirt.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LZ+w
-----END PGP SIGNATURE-----