-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0256
        Cisco Small Business Smart and Managed Switches Cross-Site
                          Scripting Vulnerability
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Smart and Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3121  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sbsms-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Smart and Managed Switches Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200122-sbsms-xss

First Published: 2020 January 22 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs09313

CVE-2020-3121    

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business Smart and Managed Switches could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a malicious link and access a specific page. A successful exploit
    could allow the attacker to execute arbitrary script code in the context of
    the affected interface or access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-sbsms-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they are running a firmware release earlier than Release
    2.5.0.90:

       250 Series Smart Switches
       350 Series Managed Switches
       550X Series Stackable Managed Switches

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ken Pyle of DFDR Consulting for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-sbsms-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-22 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WBIt
-----END PGP SIGNATURE-----