Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2015.1665 Cisco Unified Presence Server Cross-Site Scripting Vulnerability 26 June 2015 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Cisco Unified Presence Server Publisher: Cisco Systems Operating System: Cisco Impact/Access: Cross-site Scripting -- Remote with User Interaction Resolution: Patch/Upgrade CVE Names: CVE-2015-4220 Original Bulletin: http://tools.cisco.com/security/center/viewAlert.x?alertId=39504 - --------------------------BEGIN INCLUDED TEXT-------------------- Vulnerability Alert Cisco Unified Presence Server Cross-Site Scripting Vulnerability Threat Type: CWE-79: Cross-Site Scripting (XSS) IntelliShield ID: 39504 Version: 1 First Published: 2015 June 24 22:06 GMT Last Published: 2015 June 24 22:06 GMT Port: Not available CVE: CVE-2015-4220 Urgency: Unlikely Use Credibility: Confirmed Severity: Mild Damage CVSS Base: 4.3 CVSS Version 2.0 CVSS Temporal: 3.6 Version Summary: Cisco Unified Presence Server contains a vulnerability that could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. Updates are available. Description A vulnerability in the Cisco Unified Presence Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system. The vulnerability is due to insufficient input validation of a user-supplied value. An attacker could exploit this vulnerability by convincing a user to click a specific link. A successful exploit could allow the attacker to execute arbitrary script or HTML code in the user's session, which could be used to access sensitive browser-based information. Cisco has confirmed the vulnerability and released software updates. Warning Indicators At the time this alert was first published, Cisco Unified Presence Server version 9.1(1) was vulnerable. Later releases of Cisco Unified Presence Server may also be vulnerable. IntelliShield Analysis To exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the provided link. Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available. Vendor Announcements Cisco has released bug ID CSCuq03773 for registered users, which contains additional details and an up-to-date list of affected product versions. Impact An unauthenticated, remote attacker could exploit the vulnerability to execute arbitrary script or HTML code in the user's session, which could be used to access sensitive browser-based information. The attacker could use this information to conduct further attacks. Technical Information The vulnerability is due to insufficient validation of user-supplied input processed by a device running the affected software. An unauthenticated, remote attacker could exploit this vulnerability by convincing a user to click a specific link. A successful exploit could allow the attacker to execute arbitrary script or HTML in the user's session, which could be used to access sensitive browser-based information. Safeguards Administrators are advised to apply the appropriate updates. Users should verify that unsolicited links are safe to follow. For additional information about XSS attacks and the methods used to exploit these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors. Administrators are advised to monitor affected systems. Patches/Software Cisco customers with active contracts can obtain updates through the Software Center at the following link: Cisco. Cisco customers without contracts can obtain upgrades by contacting the Cisco Technical Assistance Center at 1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com. Alert History Initial Release Product Sets The security vulnerability applies to the following combinations of products. Primary Products: Cisco Cisco Unified Presence Server 9.1 (1) Associated Products: N/A Alerts and bulletins on the Cisco Security Intelligence Operations Portal are highlighted by analysts in the Cisco Threat Operations Center and represent a subset of the comprehensive content that is available through Cisco Security IntelliShield Alert Manager Service. This customizable threat and vulnerability alert service provides security staff with access to timely, accurate, and credible information about threats and vulnerabilities that may affect their environment. LEGAL DISCLAIMER The urgency and severity ratings of this alert are not tailored to individual users; users may value alerts differently based upon their network configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME. - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBVYy5Sn6ZAP0PgtI9AQIRfA/+IDSLaUYHGcjTC+pQ5Dl8plwcYdWYyX8b FtPp1HoGU3xkjlL0tOzGNgJcyd07A5GwFMpsS/TWcAA9t0qvlq3VZZ4AZEKLwyQ1 jbboeOfFu93kanF9aiR3iJbdTnyZWcZTIDvvSUmuzp9BQBXHumvRQwv6PPUmqUcv BveOlObzOb9lTZFpbL2PE6+Vghebb5nLKRV/fvufyIMDDr5x3kflJjqdLTE+u54d DPwU5exMdvLc68AQVlaPub5Engb5/pWKxDFCm4yBcwCFPZzwzKbeyqQTTI1yNzZU icKDlaRHcVXl4AC2TQUTO3ZQWQJuskx13vcUk/SibcdKTzSLvjeHAxLWlr+ea6kP WUPRwPOzqSxtTf3uVzLmPbu6mclPvPtsWP5oGEnTnE6kqm4gHlnBJaNLHxvWwxad 8WXEvQ4g3i0zUV+z7oaUHqzIEMENYbZN4jgAJZP9pLjlqKKBHN5j0S4dDbOb3U8x EIlprz+GwppIvKOBvu7ZJjo0Clb1xy5nu6UBFtOlgXJAvGwe0m0Q+owo3RSKaKUe n4ei/H2ELSlDxSy0iAnB76d+xNa+c5U121z6Kqwlz99TcRD/xp0YDlNawQLiE46B YDStFN3UymFkPdj9TebFkKDhsCfatyVvBYwVfIFyOuT8+xhc5doK69GcMOQbTPpc /8pEGOlNPG0= =rGA+ -----END PGP SIGNATURE-----