-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0427
         Cisco Unity Connection Cross-Site Scripting Vulnerability
                               2 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2125  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2125

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unity Connection Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2125

CVE ID: CVE-2014-2125

Release Date: 2014 April 1 11:50  UTC (GMT)

Last Updated: 2014 April 1 18:55  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Cisco Unity Connection Web Inbox could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack.

The vulnerability is due to insufficient input validation of a parameter. An attacker could exploit this vulnerability by persuading a user to access a malicious link.

Affected Products

Product	More Information	CVSS

Cisco Unity Connection	CSCui33028	4.3/3.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco Security Notices to inform customers of low- to mid-level severity security issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for these issues should contact their normal support channels. Free software updates will not be provided for issues that are disclosed through a Cisco Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco Security Vulnerability Policy at http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers. For these products, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vKYL
-----END PGP SIGNATURE-----