Operating System:

[WIN]

Published:

19 April 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1220
         Cisco WebEx Connect IM Cross-Site Scripting Vulnerability
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Connect IM
Publisher:         Cisco Systems
Operating System:  Windows XP
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Unknown/Unspecified         
Resolution:        Alternate Program
CVE Names:         CVE-2018-0276  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-webcon

Comment: This product has reached end of life and is no longer supported.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco WebEx Connect IM Cross-Site Scripting Vulnerability

Medium
Advisory ID: cisco-sa-20180418-webcon
First Published: 2018 April 18 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi07812

CVSS Score: Base 6.1
CVSS: 3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0276
CWE-79

Summary

  o A vulnerability in Cisco WebEx Connect IM could allow an unauthenticated,
    remote attacker to conduct a cross-site scripting (XSS) attack against a
    user of an affected system.

    The vulnerability is due to insufficient input validation of some
    parameters that are passed to the web server of the affected system. An
    attacker could exploit this vulnerability by convincing a user to follow a
    malicious link or by intercepting a user request and injecting malicious
    code into the request. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected web interface
    or allow the attacker to access sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-webcon

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco WebEx Connect IM. For information about
    affected software releases, consult the Cisco bug at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Details

  o Cisco WebEx Connect IM has been retired and is no longer supported.
    Customers may pursue additional Web Conferencing offerings to meet specific
    business needs.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was reported to Cisco by Chacko K. Abraham and Tilak
    Sarangi.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-webcon

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2018-April-18  |
    +---------+--------------------------+---------+--------+----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vN/P
-----END PGP SIGNATURE-----