-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1751
    Cisco Meeting Server Persistent Cross-Site Scripting Vulnerability
                               15 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1451  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Meeting Server Persistent Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20160714-ms

Published:

2016 July 14 20:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCva19922

CVE-2016-1451

CWE-79

Summary

A vulnerability in the HTTP web-based management interface of Cisco Meeting 
Server Software, formerly Acano Conferencing Server, could allow an 
unauthenticated, remote attacker to conduct a persistent cross-site scripting
(XSS) attack against a user of the web interface of an affected system.

The vulnerability is due to improper input validation of certain parameters 
that are passed to an affected device via an HTTP request. An attacker could 
exploit this vulnerability by persuading a user to follow a malicious link. A
successful exploit could allow the attacker to execute arbitrary script code 
in the context of the affected management interface or allow the attacker to 
access sensitive browser-based information.

Additional information about XSS attacks and potential mitigations can be 
found in the following resources:

OWASP Attack Reference: Cross-site Scripting (XSS)

Cisco Applied Mitigation Bulletin: Understanding Cross-Site Scripting (XSS) 
Threat Vectors

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ms

Affected Products

Vulnerable Products

This vulnerability affects Cisco Meeting Server Software releases 1.7 through
1.9.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ms

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-July-14

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zeBT
-----END PGP SIGNATURE-----