-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0787
           Cisco Unified Web and E-mail Interaction Manager XML
                      External Entities Vulnerability
                                21 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Web and E-Mail Interaction Manager
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2194  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2194

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Web and E-mail Interaction Manager XML External Entities 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2194

CVE ID: CVE-2014-2194

Release Date: 2014 May 16 23:15 UTC (GMT)

Last Updated: 2014 May 19 18:50 UTC (GMT)

Related Documents:

Summary

A vulnerability in the /system/egain/chat/entrypoint script of Cisco Unified 
Web and E-mail Interaction Manager could allow an unauthenticated, remote 
attacker to inject malicious XML entities.

The vulnerability is due to inadequate input validation. An attacker could 
exploit this vulnerability by spoofing an XML external entity.

Affected Products

Product 		More Information 	CVSS
Cisco Unified Web and  	NA 		 	4.3/3.9
E-Mail Interaction 
Manager

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fOJh
-----END PGP SIGNATURE-----