-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0252
           Cisco Unified Communications Products Vulnerabilities
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1364 CVE-2021-1357 CVE-2021-1355
                   CVE-2021-1282  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-trav-inj-dM687ZD6

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Products Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-imp-trav-inj-dM687ZD6
First Published: 2021 January 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv20974 CSCvv20985 CSCvv62642 CSCvv62648
CVE Names:       CVE-2021-1282 CVE-2021-1355 CVE-2021-1357 CVE-2021-1364
CWEs:            CWE-35 CWE-89

Summary

  o Multiple vulnerabilities in Cisco Unified Communications Manager IM &
    Presence Service (Unified CM IM&P) could allow an attacker to conduct path
    traversal attacks and SQL injection attacks on an affected system. One of
    the SQL injection vulnerabilities that affects Unified CM IM&P also affects
    Cisco Unified Communications Manager (Unified CM) and Cisco Unified
    Communications Manager Session Management Edition (Unified CM SME) and
    could allow an attacker to conduct SQL injection attacks on an affected
    system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-trav-inj-dM687ZD6

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco products:

       Unified CM
       Unified CM IM&P
       Unified CM SME

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows.

    CVE-2021-1357: Cisco Unified Communications Manager IM & Presence Service
    Path Traversal Vulnerability

    A vulnerability in the web-based management interface of Cisco Unified CM
    IM&P could allow an authenticated, remote attacker to conduct path
    traversal attacks and obtain read access to sensitive files on an affected
    system.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by sending a crafted HTTP request that contains directory
    traversal character sequences to an affected system. A successful exploit
    could allow the attacker to read files on the underlying operating system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv20985
    CVE ID: CVE-2021-1357
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1355: Cisco Unified Communications Manager IM & Presence Service
    SQL Injection Vulnerability

    A vulnerability in the web-based management interface of Cisco Unified CM
    IM&P could allow an authenticated, remote attacker to conduct SQL injection
    attacks on an affected system.

    The vulnerability is due to improper validation of user-submitted
    parameters. An attacker could exploit this vulnerability by authenticating
    to the application and sending malicious requests to an affected system. A
    successful exploit could allow the attacker to obtain data that is stored
    in the underlying database, including hashed user credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv20974
    CVE ID: CVE-2021-1355
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1364: Cisco Unified Communications Manager IM & Presence Service
    SQL Injection Vulnerability

    A vulnerability in the web-based management interface of Cisco Unified CM
    IM&P could allow an authenticated, remote attacker with administrative
    credentials to conduct SQL injection attacks on an affected system.

    The vulnerability is due to improper validation of user-submitted
    parameters. An attacker could exploit this vulnerability by authenticating
    to the application and sending malicious requests to an affected system. A
    successful exploit could allow the attacker to obtain data that is stored
    in the underlying database.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv62648
    CVE ID: CVE-2021-1364
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.9
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1282: Cisco Unified Communications Manager SQL Injection
    Vulnerability

    A vulnerability in the web-based management interface of Cisco Unified CM
    and Cisco Unified CM SME could allow an authenticated, remote attacker with
    administrative credentials to conduct SQL injection attacks on an affected
    system.

    The vulnerability is due to improper validation of user-submitted
    parameters. An attacker could exploit this vulnerability by authenticating
    to the application and sending malicious requests to an affected system. A
    successful exploit could allow the attacker to obtain data that is stored
    in the underlying database.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv62642
    CVE ID: CVE-2021-1364
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.9
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerabilities described
    in this advisory and which release included the fix for these
    vulnerabilities.

    Unified IM&P

    Cisco Unified Communications Manager IM &    First Fixed Release for These
    Presence Service Releases                    Vulnerabilities
    Earlier than 10.5                            Migrate to a fixed release.
    10.5                                         Migrate to a fixed release.
    11.0                                         Migrate to a fixed release.
    11.5                                         11.5(1)SU9
    12.0                                         Migrate to a fixed release.
    12.5                                         12.5(1)SU4 (March 2021)

    Unified CM and Unified CM SME

    Cisco Unified Communications Manager and Cisco    First Fixed Release for
    Unified Communications Manager SME Releases       These Vulnerabilities
    Earlier than 10.5                                 Migrate to a fixed
                                                      release.
    10.5                                              Migrate to a fixed
                                                      release.
    11.0                                              Migrate to a fixed
                                                      release.
    11.5                                              11.5(1)SU9
    12.0                                              12.0(1)SU4
    12.5                                              12.5(1)SU4 (March 2021)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Mostafa Soliman of IBM X-Force Red for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-trav-inj-dM687ZD6

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAkjseNLKJtyKPYoAQjHGg/+PMfLepXx1R6of2TkqccQdGtBFeZUl+M+
VB3nXaFgC+oEdLtdH/x5XESUyuTMqfuxEpDzn7AmYROeXZxbsOp+x+s9xXHIS27m
bgDxpBVlW9P+QNB7xVWyMDb93QzhDXfuxpX90Wk7HZ7r4kgdVrDBqTJ2XqLXTChm
pNCwErLoXRF8NCe8i4R8X/O9jbtba1cYKvmSYNpNHVGlORygDF5ykXGIBlhSF6pN
3iFcSVEiVBiEFpAFYpNpn45D//aNc1pqSqXHAkGWSkGu+GB5XTrWafc3LbJUirav
UDPInP5wChiM890TmjT0c+NHIRvdDP/pdHxBP/f0OJBzNanxc83z20jthL1tat8t
9WCyGbqKJMJjduCTF3vtJAwh9WVj19TBKVqy8qc6W5dOJLow+jrdBSwcUgoz9YZI
K0yi3rjYKFhNj6oUYcSAlk0LT5Cx4xGE0csDU6THNB9zc8Zv/NxOipuOGLqvwG1K
MOUKi5tndPNX4+HDDuQ0Obdo6WF9+r0NVWR7uFgESZgn5ziCPDtpjsv1mTyOCdjX
4iNlHJtY+RbmlYVMWs90s63JtxBg5RbTXZH/eH4gmrqIP6ur5h5smDHZLJLyKG25
Fa75NZ4iP42oFEwrZlt9yLcVajM/ASZ9Lb2xLvZe+eQxTsR98rM4a4bJTs4eDPCx
z2vx7Q1Ev/4=
=fSNG
-----END PGP SIGNATURE-----