-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2251
   Cisco Unified Intelligence Center Cross-Site Scripting Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Intelligence Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6789  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Intelligence Center Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170906-cuic

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf18325

CVSS Score:

Base 5.4

Base 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-6789

CWE-79

Summary

A vulnerability in the Cisco Unified Intelligence Center web interface could 
allow an unauthenticated, remote attacker to impact the integrity of the 
system by executing a Document Object Model (DOM)-based, environment or 
client-side cross-site scripting (XSS) attack.

The vulnerability occurs because user-supplied data in the DOM input is not 
validated. An attacker could exploit this vulnerability by sending crafted 
URLs that contain malicious DOM statements to the affected system. A 
successful exploit could allow the attacker to affect the integrity of the 
system by manipulating the database.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Intelligence Center. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. -	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Xq8
-----END PGP SIGNATURE-----