-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3032
         Cisco Unity Connection Cross-Site Scripting Vulnerability
                              7 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-6390  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151202-pca

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unity Connection Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20151202-pca

Published:

2015 December 2 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCup92741

CSCux34306

CVE-2015-6390

CWE-79

Summary

A vulnerability in the HTTP web-based management interface of Cisco Unity 
Connection could allow an unauthenticated, remote attacker to conduct a 
cross-site scripting (XSS) attack against a user of the web interface of the 
affected system.

The vulnerability is due to insufficient input validation of a user-supplied 
value. An attacker could exploit this vulnerability by convincing a user to 
click on a malicious link. An exploit could allow the attacker to gain access
to sensitive information on the targeted system.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151202-pca

Affected Products

Vulnerable Products

Cisco Unity Connection version 9.1(1.10).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151202-pca

Revision History

Version	Description		Section	Status	Date

1.0 	Initial public release 	-	Final 	2015-December-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xDBk
-----END PGP SIGNATURE-----