-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1880
        Cisco Unified Communications Manager ccmivr Page Cross-Site
                          Scripting Vulnerability
                               16 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4272  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39905

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Communications Manager ccmivr Page Cross-Site Scripting 
Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 39905

Version: 1

First Published: 2015 July 13 22:18 GMT

Last Published: 2015 July 13 22:18 GMT

Port: Not available

CVE: CVE-2015-4272

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 3.6

Version Summary: Cisco Unified Communications Manager contains a vulnerability
that could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks. Updates are available.

Description

A vulnerability in several parameters of the ccmivr page of Cisco Unified 
Communications Manager, formerly known as CallManager, could allow an 
unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against a user of the web interface on an affected system.

The vulnerability is due to insufficient input validation of some parameters 
used by the ccmivr page of the affected software. An attacker could exploit 
this vulnerability by convincing the user of the system to follow an 
attacker-supplied link. An exploit could allow the attacker to cause arbitrary
script or HTML to be executed on the user's browser within the context of the
affected application.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco Unified Communications 
Manager release 10.5(2.10000.5) was vulnerable. Later releases of Cisco 
Unified Communications Manager may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCut19580 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to execute
arbitrary script or HTML in the user's browser in the context of the affected
application, which could be used to access sensitive browser-based information
such as authentication cookies.

Technical Information

The vulnerability is due to insufficient input validation of certain 
parameters used by the ccmivr page of the affected software.

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing the user of a targeted system to follow a malicious link. A 
successful exploit could allow the attacker to execute arbitrary script or 
HTML in the user's session, which could be used to access sensitive 
browser-based information such as authentication cookies.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

Users are advised not to open email messages from suspicious or unrecognized 
sources. If users cannot verify that links or attachments included in email 
messages are safe, they are advised not to open them.

For additional information about cross-site scripting attacks and the methods
used to exploit these vulnerabilities, see the Cisco Applied Mitigation 
Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Communications Manager 10.5 (2.10000.5)

Associated Products: N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r3tb
-----END PGP SIGNATURE-----