-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0089
         Cisco Jabber Client Framework Instant Message Cross-Site
                          Scripting Vulnerability
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber Client Framework
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0483  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jcf-im-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber Client Framework Instant Message Cross-Site Scripting
Vulnerability

Importance:       Medium
Advisory ID:      cisco-sa-20190109-jcf-im-xss
First Published:  2019 January 9 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvm82721
 
CVE-2018-0483
CWE-79
 
CVSS Score:       Base 4.6
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Jabber Client Framework (JCF) could allow an
    authenticated, remote attacker to conduct a cross-site scripting (XSS)
    attack against a user of an affected system.

    The vulnerability is due to insufficient validation of user-supplied input
    of an affected client. An attacker could exploit this vulnerability by
    executing arbitrary JavaScript in the Jabber client of the recipient. A
    successful exploit could allow the attacker to execute arbitrary script
    code in the context of the targeted client or allow the attacker to access
    sensitive client-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-jcf-im-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Jabber Client Framework (JCF). For
    information about affected software releases, consult the Cisco bug IDs at
    the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-jcf-im-xss

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/keO
-----END PGP SIGNATURE-----