-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2009
Cisco IM and Presence Service Reflected Cross-Site Scripting Vulnerability
                               3 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IM and Presence Service
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4294  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40217

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IM and Presence Service Reflected Cross-Site Scripting Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 40217

Version: 1

First Published: 2015 July 30 20:05 GMT

Last Published: 2015 July 30 20:05 GMT

Port: Not available

CVE: CVE-2015-4294

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 3.6

Version Summary: Cisco IM and Presence Service contains a vulnerability that 
could allow an unauthenticated, remote attacker to conduct reflected 
cross-site scripting attacks. Updates are available.

Description

Cisco IM and Presence Service contains a reflected cross-site scripting (XSS)
vulnerability that could allow an unauthenticated, remote attacker to preform
an XSS attack on an authenticated user.

The vulnerability is due to an incomplete user input filter that may not 
filter certain HTML or script tags. An attacker who can convince an 
authenticated administrator to follow a malicious link or visit an 
attacker-controlled website could cause arbitrary HTML or script content to be
executed in the security context of the affected site on the user's browser.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco IM and Presence Service 
Releases prior to 10.5 MR1 were vulnerable. Later releases may also be 
vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCut41766 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to execute
arbitrary script or HTML in the user's session, which could be used to access
sensitive browser-based information such as authentication cookies.

Technical Information

The vulnerability is due to insufficient validation and sanitization of 
user-supplied input by the affected software.

An unauthenticated, remote attacker could exploit this vulnerability by 
tricking an authenticated user into clicking a malicious link or visit an 
attacker-controlled website. If successful, the attacker could execute 
arbitrary script or HTML code in the security context of the affected site.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Communications Manager IM and Presence Service 9.0 (1) | 
9.1 (1) | 10.5 (1)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f/eu
-----END PGP SIGNATURE-----