-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1700
         Cisco Unity Connection Cross-Site Scripting Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unity Connection
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0354  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cuc-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unity Connection Cross-Site Scripting Vulnerability

Medium
Advisory ID: cisco-sa-20180606-cuc-xss
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf76417

CVSS Score: Base 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0354
CWE-79

Summary

  o A vulnerability in the web framework of Cisco Unity Connection could allow
    an unauthenticated, remote attacker to conduct a cross-site scripting (XSS)
    attack against the user of the web interface of an affected system.

    The vulnerability is due to insufficient input validation of certain
    parameters that are passed to the affected software via the HTTP GET and
    HTTP POST methods. An attacker who can convince a user to follow an
    attacker-supplied link could execute arbitrary script or HTML code in the
    user's browser in the context of an affected site.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cuc-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unity Connection. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cuc-xss

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6a2u
-----END PGP SIGNATURE-----