-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2161.3
   Cisco Unified Interaction Manager Cross-Site Scripting Vulnerability
                              20 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Interaction Manager
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6255  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40555

Revision History:  August 20 2015: Reference added
                   August 19 2015: Minor revision
                   August 19 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Interaction Manager Cross-Site Scripting Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 40555

Version: 1

First Published: 2015 August 18 20:26 GMT

Last Published: 2015 August 18 20:26 GMT

Port: Not available

CVE: CVE-2015-6255

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 3.6

Version Summary: Cisco Unified Interaction Manager contains a vulnerability 
that could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks. Updates are available.

Description

A vulnerability in the web chat interface of Cisco Unified Interaction Manager
could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack against a user of the chat on the affected system.

The vulnerability is due to insufficient input validation of user-supplied 
input. An attacker could exploit this vulnerability by crafting a malicious 
chat message.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco Unified Web and E-Mail 
Interaction Manager release 9.0(2) was vulnerable. Later releases of Cisco 
Unified Web and E-Mail Interaction Manager may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Cisco would like to thank Jakub Kaluzny of Securing.pl for reporting this 
vulnerability.

Vendor Announcements

Cisco has released bug ID CSCuo89051 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to execute
arbitrary code in the user's session, which could be used to access sensitive
browser-based information. The attacker could use this information to conduct
further attacks.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input by
a device running the affected software.

An unauthenticated, remote attacker could exploit this vulnerability by 
crafting a malicious chat message and sending the message to a targeted user.
If the user clicks on a malicious link within the chat message, the attacker 
could execute arbitrary code in the user's session, which could be leveraged 
to conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Web and E-Mail Interaction Manager 9.0 (2)

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U0ip
-----END PGP SIGNATURE-----