-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2377
           Cisco Unified Communications Domain Manager Reflected
                    Cross-Site Scripting Vulnerability
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Domain Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0386  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-cucdm-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Domain Manager Reflected Cross-Site Scripting
Vulnerability

Medium

Advisory ID:     cisco-sa-20180815-cucdm-xss

First Published: 2018 August 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0386

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Unified Communications Domain Manager Software
    could allow an unauthenticated, remote attacker to conduct a cross-site
    scripting (XSS) attack on an affected system.

    The vulnerability is due to improper validation of input that is passed to
    the affected software. An attacker could exploit this vulnerability by
    persuading a user of the affected software to access a malicious URL. A
    successful exploit could allow the attacker to access sensitive,
    browser-based information on the affected system or perform arbitrary
    actions in the affected software in the security context of the user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-cucdm-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Communications Domain Manager
    Software. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-cucdm-xss

Revision History

  o +----------+---------------------------+----------+--------+-----------------+
    | Version  |        Description        | Section  | Status |      Date       |
    +----------+---------------------------+----------+--------+-----------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-August-15  |
    +----------+---------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2KZB
-----END PGP SIGNATURE-----