-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2375
Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Registered Envelope Service
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0367  

Reference:         Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-res-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability

Medium

Advisory ID:     cisco-sa-20180815-res-xss

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0367

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of the Cisco
    Registered Envelope Service could allow an authenticated, remote attacker
    to conduct a cross-site scripting (XSS) attack against a user of the
    web-based management interface of the affected service.

    The vulnerability is due to insufficient validation of user-supplied input
    that is processed by the web-based management interface of the affected
    service. An attacker could exploit this vulnerability by persuading a user
    of the interface to click a malicious link. A successful exploit could
    allow the attacker to execute arbitrary script code in the context of the
    interface or access sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-res-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco Registered Envelope Service, which is
    cloud based. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The Cisco Registered Envelope Service is a highly advanced, cloud-based,
    encryption-key service. Whether you need to meet compliance requirements,
    safeguard communications, or protect intellectual property, this flexible
    and scalable service supports your messaging requirements without having
    to invest in additional infrastructure.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researcher Rahul Raj from Hindustan
    University for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-res-xss

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0aVx
-----END PGP SIGNATURE-----