-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1243
           Cisco TelePresence Management Interface Vulnerability
                               28 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Server Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3324  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3324

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco TelePresence Management Interface Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3324

CVE ID: CVE-2014-3324

Release Date: 2014 July 24 14:24 UTC (GMT)

Last Updated: 2014 July 24 16:41 UTC (GMT)

Related Documents:

Summary

The Cisco TelePresence administrative web interface login page contains a 
vulnerability that could allow an unauthenticated, remote attacker to conduct
a cross-site scripting (XSS) attack against the user of the web interface of 
the affected system.

The vulnerability is due to insufficient input validation of certain 
parameters passed using HTTP GET or POST methods.

Affected Products

Product 				More Information 	CVSS

Cisco TelePresence Server Software 	CSCup90060 		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5V+E
-----END PGP SIGNATURE-----