-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0289
  Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Virtualisation
                   Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1310  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20160203-uc

Published:

2016 February 3 20:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy09033

CVE-2016-1310

CWE-79

Summary

A vulnerability in the web framework of Cisco Unity Connection could allow an
unauthenticated, remote attacker to execute a cross-site scripting (XSS) 
attack.

The vulnerability is due to insufficient input validation of user-supplied 
input. An attacker could exploit this vulnerability by convincing a user to 
access a malicious link. An exploit could allow the attacker to execute 
arbitrary script code in the context of the affected site.

Cisco has not released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc

Affected Products

Vulnerable Products

Cisco Unity Connection release 11.5(0.199) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

For additional information about cross-site scripting attacks and the methods
used to exploit these vulnerabilities, see the Cisco Applied Mitigation 
Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2016-February-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8InU
-----END PGP SIGNATURE-----