-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2527
            Cisco IP Interoperability and Collaboration System
                    Cross-Site Scripting Vulnerability
                              28 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Interoperability and Collaboration System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2016-6429  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics1

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IP Interoperability and Collaboration System Cross-Site Scripting 
Vulnerability

Medium

Advisory ID: cisco-sa-20161026-ipics1

First Published: 2016 October 26 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCva47092

CVSS Score:

Base 4.3, Temporal 4.1

Base 4.3, Temporal 4.1 AV:N/AC:M/Au:N/C:N/I:P/A:N/E:F/RL:U/RC:C

CVE-2016-6429

CWE-79

Summary

A vulnerability in the web framework code of the Cisco IP Interoperability and
Collaboration System (IPICS) could allow an unauthenticated, remote attacker 
to conduct a cross-site scripting (XSS) attack.

The vulnerability is due to insufficient input validation of some parameters 
passed to the web server. An attacker could exploit this vulnerability by 
convincing the user to access a malicious link or by intercepting the user 
request and injecting the malicious code. An exploit could allow the attacker
to execute arbitrary script code in the context of the affected site or allow
the attacker to access sensitive browser-based information.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics1

Affected Products

Vulnerable Products

This vulnerability affects Cisco IPICS.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability. For additional 
information about cross-site scripting attacks and the methods used to exploit
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the 
advisories for Cisco products, which are available from the Cisco Security 
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ipics1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2016-October-26

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWBLUAIx+lLeg9Ub1AQhcTw/+JWlZa/Lvus2BQ0/L5Cbo6a2gvPUYN70W
YYHfFmD+1maJRaOTW1MJHA3hFpVoZH1UlZMqrEXVwcmm6hbwSrmOAg0z9lQnxAS/
QUftcnJ6T1NbdW252bqeDJE87RP5Pr+ZrSJVDHwVD8BJbglQgzmME67Gb1T84Aet
QRz6BKYrkBO94HnQ5TTYfjfHpSgpk+LJ4zJwC1CQ3hGHNZa+/EwLNAixbChL7Jqw
n8W8BM5PLmRXKUIhSUBI4n49T5arC2JtNfGuBKsIVy+IF3NJ3KefwFElX2eCEpj9
zPSbQRHyaJLUYDk79vl0kx8Y6isRenEXMb8Zbg712g14OpXXT7EZObbhh2Iva6Yy
n5cmshc6M6CeZcN7zw0HYKG09oQwMsigdHAOSq5bEg1XSGTK30EZ2ttia5VJcp5L
QiYRVbWOONl1bOBfmrmNKC4wIhNtskatvF9BbgBeC5MVjhUTdg8J2kFm84DwIpib
1kTOhyZ1wYK4GTkRrIfkr8oklRZE2SM7JxX7KHBFl6xVgHOZYlbUhWxtK8v/zfL2
V9bpnLQ3bNBbDli5lFRImN/ELhYpME02aAPm7sLXjXEnjNhUTEnhGMXa0jxnkuIe
mbbpgljjvrPwbOJWCO9djJwcOhr0XZwJTTYm075TjoKKH+2xmI9hSH6Fvw20UNLv
ie1Fxt8rmL0=
=LRzG
-----END PGP SIGNATURE-----