-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2235
         Cisco Unified Communications Manager Reflected Cross-Site
                          Scripting Vulnerability
                               2 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0411  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ucm-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Communications Manager Reflected Cross-Site Scripting
Vulnerability

Medium
Advisory ID:
cisco-sa-20180801-ucm-xss
First Published:
2018 August 1 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvk15343

CVE-2018-0411

CWE-79

CVSS Score:
Base 6.1[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0411

CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Communications Manager could allow an unauthenticated, remote attacker to
    conduct a reflected cross-site scripting (XSS) attack against a user of the
    web-based management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the interface or allow the
    attacker to access sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-ucm-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Communications Manager. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-ucm-xss

Revision History

  o
    +----------+---------------------------+----------+---------+-----------------+
    | Version  |        Description        | Section  | Status  |      Date       |
    +----------+---------------------------+----------+---------+-----------------+
    | 1.0      | Initial public release.   | --        | Final   | 2018-August-01  |
    +----------+---------------------------+----------+---------+-----------------+
Show Less

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nmcb
-----END PGP SIGNATURE-----