-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0286
              Cisco Small Business Smart and Managed Switches
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Smart and Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3121  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sbsms-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Smart and Managed Switches Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200122-sbsms-xss

First Published: 2020 January 22 16:00 GMT

Last Updated:    2020 January 23 18:22 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs09313

CVE-2020-3121    

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business Smart and Managed Switches could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a malicious link and access a specific page. A successful exploit
    could allow the attacker to execute arbitrary script code in the context of
    the affected interface or access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-sbsms-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they are running firmware Release 2.5.0.90 or earlier:

       250 Series Smart Switches
       350 Series Managed Switches
       550X Series Stackable Managed Switches

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ken Pyle of DFDR Consulting for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-sbsms-xss

Revision History

  o +---------+-----------------------+------------+--------+-----------------+
    | Version |      Description      |  Section   | Status |      Date       |
    +---------+-----------------------+------------+--------+-----------------+
    |         | Updated the           |            |        |                 |
    |         | Vulnerable Products   | Vulnerable |        |                 |
    | 1.1     | section to clarify    | Products   | Final  | 2020-January-23 |
    |         | the vulnerable        |            |        |                 |
    |         | firmware releases.    |            |        |                 |
    +---------+-----------------------+------------+--------+-----------------+
    | 1.0     | Initial public        | -          | Final  | 2020-January-22 |
    |         | release.              |            |        |                 |
    +---------+-----------------------+------------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vK09
-----END PGP SIGNATURE-----