-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1751.2
   Cisco Unified Intelligence Center Remote File Injection Vulnerability
                                7 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Intelligence Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1860  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-cuic-cmdinj

Revision History:  June  7 2019: Vendor updated source with bug ID and added CCX as vulnerable.
                   May  16 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Intelligence Center Remote File Injection Vulnerability
Priority:        Medium
Advisory ID:     cisco-sa-20190515-cuic-cmdinj
First Published: 2019 May 15 16:00 GMT
Last Updated:    2019 June 6 14:42 GMT
Version 1.1:     Final
Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo98208CSCvp65389

CVE-2019-1860    
CWE-99

CVSS Score:
5.9  AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the dashboard gadget rendering of Cisco Unified
    Intelligence Center could allow an unauthenticated, remote attacker to
    obtain or manipulate sensitive information between a user's browser and
    Cisco Unified Intelligence Center.

    The vulnerability is due to the lack of gadget validation. An attacker
    could exploit this vulnerability by forcing a user to load a malicious
    gadget. A successful exploit could allow the attacker to obtain sensitive
    information, such as current user credentials, or manipulate data between
    the user's browser and Cisco Unified Intelligence Center in the context of
    the malicious gadget.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-cuic-cmdinj

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Intelligence Center and Cisco
    Unified Contact Center Express (Unified CCX). For information about
    affected software releases, consult the Cisco bug IDs at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o To exploit this vulnerability, the attacker must leverage a
    man-in-the-middle position between the gadget user and the Cisco Unified
    Intelligence Center server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-cuic-cmdinj

Revision History

  o +---------+-------------------------+-------------+--------+--------------+
    | Version |       Description       |   Section   | Status |     Date     |
    +---------+-------------------------+-------------+--------+--------------+
    |         | Added bug ID to Header  | Header,     |        |              |
    | 1.1     | and Unified CCX to      | Vulnerable  | Final  | 2019-June-06 |
    |         | Vulnerable Products.    | Products    |        |              |
    +---------+-------------------------+-------------+--------+--------------+
    | 1.0     | Initial public release. | -           | Final  | 2019-May-15  |
    +---------+-------------------------+-------------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KVqe
-----END PGP SIGNATURE-----