-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1459
   Cisco Industrial Network Director Cross-Site Scripting Vulnerability
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6675  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ind

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Industrial Network Director Cross-Site Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-ind

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd25405
CVE-2017-6675
CWE-79

CVSS Score:
Base 6.1, Temporal 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6675
CWE-79

Summary

    A vulnerability in the web interface of Cisco Industrial Network Director
    could allow an unauthenticated, remote attacker to conduct a reflected
    cross-site scripting (XSS) attack against an affected system.

    The vulnerability is due to insufficient validation of certain
    user-supplied input passed in the URL of an affected page. An attacker who
    can convince a user to follow a malicious link or visit an
    attacker-controlled website could cause arbitrary HTML or script code to be
    executed in the context of the affected site in the users browser. This
    could result in the attacker gaining the ability to disclose potentially
    sensitive information from the browser or modify the visual and operational
    conditions of the rendered URL.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ind

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Industrial Network Director. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ind

Revision History
    
     Version   Description		Section		Status	Date      
    
     1.0       Initial public release.              	Final	2017-June-07   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W2DI
-----END PGP SIGNATURE-----