-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2242
    Cisco Unity Connection Reflected Cross-Site Scripting Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection Reflected
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12212  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unity Connection Reflected Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170906-cuc

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf25345

CVSS Score:

Base 6.1

Base 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12212

CWE-79

Summary

A vulnerability in the web framework of Cisco Unity Connection could allow an
unauthenticated, remote attacker to conduct a reflected cross-site scripting
(XSS) attack against a user of the web interface of an affected system.

The vulnerability is due to insufficient input validation of certain
parameters that are passed to the affected software via the HTTP GET and HTTP
POST methods. An attacker who can convince a user to follow an
attacker-supplied link could execute arbitrary script or HTML code in the
user's browser in the context of an affected site.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unity Connection. For information about
affected software releases, consult the Cisco bug ID(s) at the top of this
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult
the advisories for Cisco products, which are available from the Cisco
Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc

Revision History

Version		Description		Section Status	Date

1.0		Initial public release. --	Final	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5EJb
-----END PGP SIGNATURE-----