-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2514
Cisco Jabber Guest Server HTML5 Response Disclosure and Cisco Jabber Guest
                 Server Cross-Site Scripting Vulnerability
                             24 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber
Publisher:         Cisco Systems
Operating System:  Virtualisation
                   Red Hat
Impact/Access:     Cross-site Scripting     -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8026 CVE-2014-8025 CVE-2014-8024

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8024
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8025
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8026

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber Guest Server HTML5 Cross-Origin Resource Sharing

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8024

CVE ID: CVE-2014-8024

Release Date: 2014 December 22 19:07 UTC (GMT)

Last Updated: 2014 December 22 19:51 UTC (GMT)

Summary

A vulnerability in the underlying application programming interface (API) of 
the Cisco Jabber Guest Server could allow an unauthenticated, remote attacker
to access sensitive system information.

The vulnerability is due to insufficient validation of specific values passed
via HTTP GET or POST methods. An attacker could exploit this vulnerability by
intercepting user packets.

Affected Products

Product 		More Information 	CVSS

Cisco Jabber Guest 	CSCus19789 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Jabber Guest Server HTML5 Response Disclosure

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8025

CVE ID: CVE-2014-8025

Release Date: 2014 December 22 19:49 UTC (GMT)

Last Updated: 2014 December 22 19:51 UTC (GMT)

Summary

A vulnerability in the underlying application programming interface (API) of 
the Cisco Jabber Guest Server could allow an unauthenticated, remote attacker
to access system information.

The vulnerability is due to insufficient sanitization of specific values 
passed via HTTP GET or POST methods. An attacker could exploit this 
vulnerability by intercepting HTTP transactions.

Affected Products

Product 		More 		Information CVSS

Cisco Jabber Guest 	CSCus19801 	5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

- ----------------------------------------------------------------------------

Cisco Security Notice

Cisco Jabber Guest Server Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8026

CVE ID: CVE-2014-8026

Release Date: 2014 December 22 20:50 UTC (GMT)

Last Updated: 2014 December 22 20:50 UTC (GMT)

Summary

Cisco Jabber Guest Server contains a vulnerability that could allow an 
unauthenticated, remote attacker to conduct a reflected cross-site scripting 
(XSS) attack against the user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of some parameters 
passed via HTTP GET or POST methods. An attacker may be able to exploit this 
vulnerability by intercepting user packets.

Affected Products

Product 		More Information 	CVSS

Cisco Jabber Guest 	CSCus08074 		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IXaF
-----END PGP SIGNATURE-----