-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0105
          Cisco Unified Communications Manager Digest Credentials
                         Disclosure Vulnerability
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0474  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cucm-creds-disclosr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Digest Credentials Disclosure
Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20190109-cucm-creds-disclosr
First Published:    2019 January 9 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvc21606
CVSS Score:         Base 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0474
CWE-200

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Communications Manager could allow an authenticated, remote attacker to
    view digest credentials in clear text.

    The vulnerability is due to the incorrect inclusion of saved passwords in
    configuration pages. An attacker could exploit this vulnerability by
    logging in to the Cisco Unified Communications Manager web-based management
    interface and viewing the source code for the configuration page. A
    successful exploit could allow the attacker to recover passwords and expose
    those accounts to further attack.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cucm-creds-disclosr

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Communications Manager. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.


URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cucm-creds-disclosr

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zPqi
-----END PGP SIGNATURE-----