-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2275
          Cisco Unified Communications Manager Stored Cross-Site
                          Scripting Vulnerability
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3420  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-xss-bLZw4Ct

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Stored Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-cucm-xss-bLZw4Ctq

First Published: 2020 July 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs88276

CVE-2020-3420    

CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Communications Manager (Unified CM) and Cisco Unified Communications
    Manager Session Management Edition (Unified CM SME) could allow an
    authenticated, remote attacker to conduct a cross-site scripting (XSS)
    attack against a user of the interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by inserting malicious data into a
    specific data field in the interface. A successful exploit could allow the
    attacker to execute arbitrary script code in the context of the affected
    interface or access sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cucm-xss-bLZw4Ctq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected all releases of
    Cisco Unified CM and Cisco Unified CM SME software.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cucm-xss-bLZw4Ctq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUL-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXv1UDuNLKJtyKPYoAQgCeA/8ClOUSoT8beDWbapBunSNTBv+8gK2fNGU
wUco9eAtaB9iZ10qJPtiYTvx1C52a6d6jVl+RNDcnEEhCjv1qgkGa03MW/YrZYeX
i1btlAW1/O2YRQXFBr6MX0YF87di1Bn6GFB88qRcyqlE9S9e17CpeNbbvg/rgQqT
8jVTPthBD9ZsJhOZ4/u0Fs1uEOH5X+hMis+KJVupRe3++rHlPz+xsQNt2/EgfBET
azVMNZGCrNsNU9m17q4awII2VzXEURupI/tbYAAI3+wnXUNpVp2D3HR17Ke8+p5t
NRwWjuoNGoZrWsAv622okiV+ZQ4cQrZNCSK3adh5NhuH7vy7dsQnlNuiWVSo5O9r
bMmKDs7VyigzCYYPMY9DjeU0jHq+X5nPq1GH1LMkWNX70djEeZR/IPtQ9Lgf+8GI
onElBv06yb4bonhSATeXuvMyuoeoVYkFnjNS0r55yyDZyi72GSFjXyasqpyrGQfh
EKzKOpM6Dve4V51MNPsu1/6ay9Xp48aL0xL1iEupIxV7045g6PQTAOkBevr7hzBe
NJhX1A45LywByrrZ4ADuMpw98zWNAZC3MDC0m7fVwdeEbjLtzU4shngec+E6XVuU
4oDZklN4c8PctZdhB1ls3dfDhWfWd3pNuGAitIQqOLr2MOMiA0dVaiYEO+BiIsgT
0ae+f5dF8Eg=
=udoD
-----END PGP SIGNATURE-----