-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1581
 Cisco Unified Communications Manager Cross-Site Redirection Vulnerability
                             12 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3363  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3363

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Communications Manager Cross-Site Redirection Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3363

CVE ID: CVE-2014-3363

Release Date: 2014 September 10 21:03 UTC (GMT)

Last Updated: 2014 September 11 19:28 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web framework code of Cisco Unified Communications 
Manager (Cisco Unified CM) could allow an authenticated, remote attacker to 
conduct a reflected cross-site scripting (XSS) attack.

The vulnerability is due to insufficient validation of a parameter.

Affected Products

Product 				More Information 	CVSS

Cisco Unified Communications Manager 	CSCuq68443 		4.9/4.7

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BJ4/
-----END PGP SIGNATURE-----