-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3186
            Cisco Unified Communications Manager Web Management
        Interface Cross-Site Scripting Filter Bypass Vulnerability
                             21 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-4206  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151214-ucm

Comment: AusCERT recommends that users verify unsolicited links as a temporary
         workaround.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Web Management Interface Cross-Site 
Scripting Filter Bypass Vulnerability

Medium

Advisory ID:

cisco-sa-20151214-ucm

Published:

2015 December 14 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuu15266

CVE-2015-4206

CWE-79

Summary

A cross-site scripting (XSS) filter bypass vulnerability in the web management
interface of Cisco Unified Communications Manager (UCM) versions 8.0 through 
8.6 could allow an unauthenticated, remote attacker to mount XSS attacks 
against a user of an affected device.

The vulnerability is due to a failure to properly call XSS filter subsystems 
when a URL contains a certain parameter. An attacker that can convince an 
authenticated user of an affected device to follow an attacker-provided link 
or visit an attacker-controlled website could exploit this vulnerability to 
execute arbitrary code in the context of the affected site on the user's 
browser.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151214-ucm

Affected Products

Vulnerable Products

Cisco Unified Communications Manager versions 8.0 through 8.6 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151214-ucm

Revision History

Version	Description 		Section Status 	Date
    
1.0	Initial public release 	— 	Final 	2015-December-14

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cFso
-----END PGP SIGNATURE-----