-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1170
           Cisco Unified Communications Manager Self Care Portal
                    Authorization Bypass Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager (Unified CM)
                   Cisco Unified Communications Manager Session Management Edition (Unified CM SME)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access    -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1399  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Self Care Portal Authorization Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cucm-selfcare-VRWWWHgE
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw88205
CVE Names:       CVE-2021-1399
CWEs:            CWE-302

Summary

  o A vulnerability in the Self Care Portal of Cisco Unified Communications
    Manager (Unified CM) and Cisco Unified Communications Manager Session
    Management Edition (Unified CM SME) could allow an authenticated, remote
    attacker to modify data on an affected system without proper authorization.

    The vulnerability is due to insufficient validation of user-supplied data
    to the Self Care Portal. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to an affected system. A successful exploit
    could allow the attacker to modify information without proper
    authorization.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    releases of Cisco Unified CM and Unified CM SME:

       10.5(2), all releases
       11.0(1), all releases
       11.5(1), all releases
       12.0(1), all releases
       12.5(1), releases earlier than Release 12.5(1)SU4

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Unified CM and Unified CM SME releases
    12.5(1)SU4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mohamed Youssef of Cysiv for finding and
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gE3H
-----END PGP SIGNATURE-----