-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3491.4
        XSS patched in Cisco Content Security Management Appliance
                               16 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Content Security Management Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15393  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sma-xss

Revision History:  July     16 2019: Updated Summary and Source Sections. Added new information regarding fixed releases
                   January   9 2019: Added a new defect and removed the previous.
                   November  8 2018: Updated incorrect URL.
                   November  8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Content Security Management Appliance Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20181107-sma-xss

First Published: 2018 November 7 16:00 GMT

Last Updated:    2019 July 15 19:24 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn85626

CVE-2018-15393   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the web-based management interface of Cisco Content
    Security Management Appliance (SMA) Software could allow an
    unauthenticated, remote attacker to conduct a cross-site scripting (XSS)
    attack against a user of the web-based management interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a maliciously crafted link. A successful exploit could allow the
    attacker to execute arbitrary script code in the context of the affected
    interface or access sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181107-sma-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco SMA Software releases prior to 12.5.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o At the time of publication, Cisco SMA Software releases 12.5.0-604 and
    later contained the fix for this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the security researcher Ali Hussein and Marcel
    Maeder of Netcloud AG, who independently discovered and reported this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181107-sma-xss

Revision History

  o +---------+--------------------+--------------+--------+------------------+
    | Version |    Description     |   Section    | Status |       Date       |
    +---------+--------------------+--------------+--------+------------------+
    |         | Updated Summary    | Summary,     |        |                  |
    |         | and Source         | Vulnerable   |        |                  |
    | 1.2     | sections. Added    | Products,    | Final  | 2019-July-15     |
    |         | new information    | Fixed        |        |                  |
    |         | regarding the      | Releases,    |        |                  |
    |         | fixed releases.    | and Source   |        |                  |
    +---------+--------------------+--------------+--------+------------------+
    |         | Added a new defect |              |        |                  |
    | 1.1     | and removed the    | Cisco Bug ID | Final  | 2019-January-08  |
    |         | previous.          |              |        |                  |
    +---------+--------------------+--------------+--------+------------------+
    | 1.0     | Initial public     | -            | Final  | 2018-November-07 |
    |         | release.           |              |        |                  |
    +---------+--------------------+--------------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jv+4
-----END PGP SIGNATURE-----