Operating System:

[Cisco]

Published:

14 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0152
Cisco Unified Communications Products Information Disclosure Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1226  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Products Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cucm-logging-6QSWKRYz
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu52881 CSCvv32655 CSCvv32686 CSCvv32714 CSCvv68015
CVE Names:       CVE-2021-1226
CWEs:            CWE-532

Summary

  o A vulnerability in the audit logging component of Cisco Unified
    Communications Manager, Cisco Unified Communications Manager Session
    Management Edition, Cisco Unified Communications Manager IM & Presence
    Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime
    License Manager could allow an authenticated, remote attacker to view
    sensitive information in clear text on an affected system.

    The vulnerability is due to the storage of certain unencrypted credentials.
    An attacker could exploit this vulnerability by accessing the audit logs on
    an affected system and obtaining credentials that they may not normally
    have access to. A successful exploit could allow the attacker to use those
    credentials to discover and manage network devices.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       Unified Communications Manager (Unified CM)
       Unified Communications Manager Session Management Edition (Unified CM
        SME)
       Unified Communications Manager IM & Presence Service (Unified CM IM&P)
       Unity Connection
       Emergency Responder
       Prime License Manager

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Unified CM and Unified CM SME: CSCvu52881

    Cisco Unified CM and Cisco Unified CM    First Fixed Release for This
    SME Releases                             Vulnerability
    10.5(2)                                  None planned
    11.5(1)                                  11.5(1)SU9
    12.0(1)                                  12.0(1)SU4
    12.5(1)                                  12.5(1)SU3

    Unified CM IM&P: CSCvv32686

    Cisco Unified CM IM&P Releases  First Fixed Release for This Vulnerability
    10.5(2)                         None planned
    11.5(1)                         11.5(1)SU9
    12.0(1)                         None planned
    12.5(1)                         12.5(1)SU3

    Unity Connection: CSCvv32655

    Cisco Unity Connection Releases First Fixed Release for This Vulnerability
    10.5(2)                         None planned
    11.5(1)                         11.5(1)SU9
    12.0(1)                         12.0(1)SU4
    12.5(1)                         12.5(1)SU3

    Emergency Responder: CSCvv32714

    Cisco Emergency Responder         First Fixed Release for This
    Releases                          Vulnerability
    10.5(2)                           None planned
    11.5(1)                           None planned
    12.0(1)                           None planned
    12.5(1)                           12.5(1)SU3

    Prime License Manager: CSCvv68015

    Cisco Prime License Manager        First Fixed Release for This
    Releases                           Vulnerability
    10.5(2)                            None planned
    11.5(1)                            11.5(1)SU9

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Oz6
-----END PGP SIGNATURE-----