-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0156
   Cisco NetFlow Generation Appliance Cross-Site Scripting Vulnerability
                              19 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NetFlow Generation Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9222  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco NetFlow Generation Appliance Cross-Site Scripting Vulnerability

Medium
Advisory ID:
cisco-sa-20170118-nga
First Published:
2017 January 18 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb15229
CVE-2016-9222
CWE-79
CVSS Score:
Base 4.7, Temporal 4.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2016-9222
CWE-79

Summary

    A vulnerability in the web-based management interface of Cisco NetFlow
    Generation Appliance could allow an unauthenticated, remote attacker to
    conduct a cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the interface or allow the
    attacker to access sensitive browser-based information.

    Workarounds that address this vulnerability are not available.

    This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco NetFlow Generation Appliance.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to consult the
    advisories for Cisco products, which are available from the Cisco Security
    Advisories and Alerts page, to determine exposure and a complete upgrade
    solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-nga

Revision History
    
     Version          Description         Section   Status        Date       
    
     1.0       Initial public release.             Final   2017-January-18  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uXV+
-----END PGP SIGNATURE-----