-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0378
       Cisco Emergency Responder Cross-Site Scripting Vulnerability
                             16 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Emergency Responder
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2016-1331  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er

Comment: AusCERT recommends users verify unsolicited links.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Emergency Responder Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20160215-er

Published:

2016 February 15 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy10766

CVE-2016-1331

CWE-79

Summary

A vulnerability in the web framework code of Cisco Emergency Responder could 
allow an unauthenticated, remote attacker to conduct a cross-site scripting 
(XSS) attack against the user of the web interface of an affected system.

The vulnerability is due to insufficient input validation of some parameters 
passed to the web server. An attacker could exploit this vulnerability by 
convincing the user to access a malicious link or by intercepting the user 
request and injecting malicious code. An exploit could allow the attacker to 
execute arbitrary code in the context of the affected site or allow the 
attacker to access sensitive browser-based information.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er

Affected Products

Vulnerable Products

Cisco Emergency Responder release 11.5(0.99833.5) is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

For additional information about cross-site scripting attacks and the methods
used to exploit these vulnerabilities, see the Cisco Applied Mitigation 
Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 	-	Final 	2016-February-15

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0wrN
-----END PGP SIGNATURE-----