-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3727
Cisco Unified Contact Center Express HTTP Response Splitting Vulnerability
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Contact Center Express
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15259  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-uccx-http

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Contact Center Express HTTP Response Splitting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191002-uccx-http

First Published: 2019 October 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr21771

CVE-2019-15259   

CWE-113

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Unified Contact Center Express (UCCX) Software
    could allow an unauthenticated, remote attacker to conduct an HTTP response
    splitting attack.

    The vulnerability is due to insufficient input validation of some
    parameters that are passed to the web server of the affected system. An
    attacker could exploit this vulnerability by convincing a user to follow a
    malicious link or by intercepting a user request on an affected device. A
    successful exploit could allow the attacker to perform cross-site scripting
    attacks, web cache poisoning, access sensitive browser-based information,
    and similar exploits.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-uccx-http

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco UCCX Software
    releases earlier than 11.6(2).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco UCCX Software releases 11.6(2) and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-uccx-http

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-02 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+t1E
-----END PGP SIGNATURE-----