-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3005
        Cisco Small Business 300 Series Managed Switches Cross-Site
                          Scripting Vulnerability
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 300 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0465  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-300-switch-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Small Business 300 Series Managed Switches Cross-Site Scripting
Vulnerability

Priority:		Medium
Advisory ID:		cisco-sa-20181003-300-switch-xss
First Published:	2018 October 3 16:00 GMT
Version 1.0:		Final
Workarounds:		No workarounds available
Cisco Bug IDs:		CSCvj58239
CVE-2018-0465
CWE-79 
CVSS Score:		Base 6.1
CVSS:			3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of Cisco Small
    Business 300 Series Managed Switches could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the interface of an affected system.

    The vulnerability exists because the affected management interface performs
    insufficient validation of user-supplied input. An attacker could exploit
    this vulnerability by persuading a user of the interface to click a
    malicious link. A successful exploit could allow the attacker to execute
    arbitrary script code in the context of the affected interface or allow the
    attacker to access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-300-switch-xss

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Small Business 300 Series Managed
    Switches. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * Cisco would like to thank Okan Coskun of Biznet Bilisim for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  * Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  * Cross-Site Scripting

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-300-switch-xss

Revision History

    +-----------------------------------------------------------------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    |----------+---------------------------+----------+--------+------------------|
    | 1.0      | Initial public release.   | ?        | Final  | 2018-October-03  |
    +-----------------------------------------------------------------------------+

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  * Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  * Cross-Site Scripting

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Psv4
-----END PGP SIGNATURE-----