-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2388
        Cisco Unified Intelligence Center Multiple vulnerabilities
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Intelligence Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12254 CVE-2017-12253 CVE-2017-12248

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic2

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Intelligence Center Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170920-cuic

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve76835

CVSS Score:

Base 6.1

Base 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12248

CWE-79


Summary

A vulnerability in the web framework code of Cisco Unified Intelligence Center
Software could allow an unauthenticated, remote attacker to conduct a 
cross-site scripting (XSS) attack against a user of the web interface of an 
affected system.

The vulnerability is due to insufficient input validation of some parameters 
that are passed to the web server of the affected software. An attacker could
exploit this vulnerability by persuading a user to click a malicious link or 
by intercepting a user request and injecting malicious code into the request.
A successful exploit could allow the attacker to execute arbitrary script code
in the context of the affected site or allow the attacker to access sensitive
browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Intelligence Center Software. For 
information about affected software releases, consult the Cisco bug ID(s) at 
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic

Revision History

Version 	Description 		Section	Status	Date

1.0 		Initial public release.	--	Final 	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Unified Intelligence Center User Interface Cross-Site Request Forgery 
Vulnerability

Medium

Advisory ID: cisco-sa-20170920-cuic1

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve76872

CVSS Score:

Base 6.1

Base 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12253

CWE-352


Summary

A vulnerability in the Cisco Unified Intelligence Center could allow an 
unauthenticated, remote attacker to execute unwanted actions.

The vulnerability is due to a lack of cross-site request forgery (CSRF) 
protection. An attacker could exploit this vulnerability by tricking the user
of a web application into executing an adverse action.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Intelligence Center. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic1

Revision History

Version 	Description 		Section Status	Date

1.0 		Initial public release. -- 	Final	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Unified Intelligence Center Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170920-cuic2

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve76848

CSCve76856

CVSS Score:

Base 5.4

Base 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12254

CWE-79


Summary

A vulnerability in the web interface of Cisco Unified Intelligence Center 
could allow an unauthenticated, remote attacker to perform a Document Object 
Model (DOM)-based cross-site scripting attack.

The vulnerability is due to insufficient input validation of some parameters 
passed to the web server. An attacker could exploit this vulnerability by 
convincing the user to access a malicious link or by intercepting the user 
request and injecting the malicious code. An exploit could allow the attacker
to execute arbitrary code in the context of the affected site or allow the 
attacker to access sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Intelligence Center. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cuic2

Revision History

Version 	Description 		Section 	Status 	Date

1.0 		Initial public release. --		Final	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cbaw
-----END PGP SIGNATURE-----