-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0566
          Cisco Unified Communications Domain Manager Cross-Site
                          Scripting Vulnerability
                               3 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Domain Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1354  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cucdm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20160302-cucdm

Published: 2016 March 2 08:30 GMT

Version 1.0: Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCud41176

CVE-2016-1354

CWE-79

Summary

A vulnerability in the web framework of Cisco Unified Communications Domain 
Manager (UCDM) Software could allow an unauthenticated, remote attacker to 
perform a cross-site scripting (XSS) attack.

The vulnerability is due to insufficient input validation of user-submitted 
content. An attacker could exploit this vulnerability by disguising embedded,
malicious HTML in the affected web page and persuading the user to access a 
page that uses variables to express the malicious HTML.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cucdm

Affected Products

Vulnerable Products

Cisco Unified Communications Domain Manager versions 8.x prior to version 
8.1.1 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of support cases.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cucdm

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-March-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q0Ph
-----END PGP SIGNATURE-----