-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0275
     Cisco Unified Communications Manager SQL Injection Vulnerability
                              19 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20010  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-sql-rpPczR8n

Comment: CVSS (Max):  8.1 CVE-2023-20010 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager SQL Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-cucm-sql-rpPczR8n
First Published: 2023 January 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb37205 CSCwb37563
CVE Names:       CVE-2023-20010

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Communications Manager (Unified CM) and Cisco Unified Communications
    Manager Session Management Edition (Unified CM SME) could allow an
    authenticated, remote attacker to conduct SQL injection attacks on an
    affected system.

    This vulnerability exists because the web-based management interface
    inadequately validates user input. An attacker could exploit this
    vulnerability by authenticating to the application as a low-privileged user
    and sending crafted SQL queries to an affected system. A successful exploit
    could allow the attacker to read or modify any data on the underlying
    database or elevate their privileges.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-sql-rpPczR8n

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       Unified CM
       Unified CM SME

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Emergency Responder
       Finesse
       Hosted Collaboration Mediation Fulfillment (HCM-F)
       Packaged Contact Center Enterprise (Packaged CCE)
       Prime Collaboration Deployment
       Prime License Manager (PLM)
       SocialMiner
       Unified Communications Manager IM & Presence Service (Unified CM IM&P)
       Unified Contact Center Domain Manager (Unified CCDM)
       Unified Contact Center Express (Unified CCX)
       Unified Contact Center Management Portal (Unified CCMP)
       Unified Intelligence Center
       Unity Connection

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability that is described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco Unified CM and Unified CM SME Release   First Fixed Release
    11.5(1)                                       Migrate to a fixed release.
    12.5(1)                                       12.5(1)SU7
    14                                            14SU3 (Mar 2023)

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Jason Crowder of the Cisco Advanced Security
    Initiatives Group (ASIG) and Skay@360 Noah-Lab for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-sql-rpPczR8n

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-18  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=AOZC
-----END PGP SIGNATURE-----