-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1169
 Cisco Unified Communications Manager Information Disclosure Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager (Unified CM)
                   Cisco Unified Communications Manager Session Management Edition (Unified CM SME)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1406  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cucm-inf-disc-wCxZNjL2
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv21048
CVE Names:       CVE-2021-1406
CWEs:            CWE-538

Summary

  o A vulnerability in Cisco Unified Communications Manager (Unified CM) and
    Cisco Unified Communications Manager Session Management Edition (Unified CM
    SME) could allow an authenticated, remote attacker to access sensitive
    information on an affected device.

    The vulnerability is due to improper inclusion of sensitive information in
    downloadable files. An attacker could exploit this vulnerability by
    authenticating to an affected device and issuing a specific set of
    commands. A successful exploit could allow the attacker to obtain hashed
    credentials of system users. To exploit this vulnerability an attacker
    would need to have valid user credentials with elevated privileges.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    releases of Cisco Unified CM and Cisco Unified CM SME:

       10.5(2), all releases
       11.5(1), all releases
       12.0(1), all releases
       12.5(1), all releases

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mohamed Sayed of IBM X-Force Red for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4gBZ
-----END PGP SIGNATURE-----