-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1025
         Cisco TelePresence Collaboration Desk and Room Endpoints
                    Cross-Site Scripting Vulnerability
                               16 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Collaboration Desk and Room Endpoints
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0696  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38349

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence Collaboration Desk and Room Endpoints Cross-Site Scripting
Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 38349

Version: 1

First Published: 2015 April 14 18:47 GMT

Last Published: 2015 April 14 18:47 GMT

Port: Not available

CVE: CVE-2015-0696

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 3.6

Version Summary: Cisco TelePresence Collaboration Desk and Room Endpoints 
running TC software contain a vulnerability that could allow an 
unauthenticated, remote attacker to conduct cross-site scripting attacks. 
Updates are available.

Description

A vulnerability within the login page of the web user interface of Cisco 
TelePresence Collaboration Desk and Room Endpoints devices running TC Software
could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks.

The vulnerability is due to improper input validation of certain parameters 
passed to an affected device. An unauthenticated, remote attacker could 
exploit this vulnerability by convincing a user to follow a malicious link or
visit an attacker-controlled site. A successful exploit could allow the 
attacker the ability to gain access to sensitive information or modify the 
settings of the device.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco TelePresence Collaboration Desk and Room Endpoints devices running TC 
Software prior to version 7.1.0 are affected.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the link.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuq94977 for registered users that contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to 
execute arbitrary script or HTML code in the user's browser session in the 
context of the affected site. This could allow the attacker to access 
sensitive browser-based information such as authentication cookies and 
recently submitted data.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
passed to an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to follow a malicious link or visit an attacker-controlled 
site. A successful exploit could allow the attacker the ability to execute 
arbitrary script or HTML code in the user's browser session in the context of
the affected site, which could be leveraged to conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 	

Cisco TelePresence TC Software 

6.0 Base, .0, .0-CUCM, .1, .1-CUCM, .2 | 6.1 Base, .0, .0-CUCM, .1, .1-CUCM, .2, 
.2-CUCM | 6.3 Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8lMD
-----END PGP SIGNATURE-----