-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3877
       Cisco Expressway Series and TelePresence Video Communication
                 Server Cross-Site Scripting Vulnerability
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Expressway Series
                   Cisco TelePresence Video Communication Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12705  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-vcs-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Expressway Series and TelePresence Video Communication Server Cross-Site
Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-vcs-xss

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq09300

CVE-2019-12705   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Expressway
    Series and Cisco TelePresence Video Communication Server (VCS) could allow
    an unauthenticated, remote attacker to conduct a cross-site scripting (XSS)
    attack against a user of the web-based management interface of an affected
    system.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected system. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a malicious link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-vcs-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Expressway
    Series and TelePresence VCS running a software release earlier than Release
    X12.5.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Expressway Series and TelePresence VCS
    releases X12.5.4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Colin Williams of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-vcs-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dp3U
-----END PGP SIGNATURE-----