-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2506
 Cisco Unified Communications Manager Cross-Frame Scripting Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12258  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Cross-Frame Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20171004-ucm

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve60993

CVSS Score:
Base 4.7

CVE-2017-12258
CWE-59

Summary

A vulnerability in the web-based UI of Cisco Unified Communications Manager 
could allow an unauthenticated, remote attacker to execute a cross-frame 
scripting (XFS) attack.

The vulnerability exists because the affected software does not provide 
sufficient protections for HTML inline frames (iframes). An attacker could 
exploit this vulnerability by directing a user of the affected software to an
attacker-controlled web page that contains a malicious HTML inline frame. A 
successful exploit could allow the attacker to conduct click-jacking or other
types of client-side browser attacks.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ucm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager. For 
information about affected software releases, consult the Cisco bug ID(s) at 
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank external security researcher Loudiyi Mohamed for 
reporting this vulnerability.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ucm

Revision History

Version Description 			Section Status 	Date
1.0 	Initial public release. 	-	Final 	2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8UiX
-----END PGP SIGNATURE-----