-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0275
           Cisco Jabber Guest Cross-Site Scripting Vulnerability
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber Guest
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3136  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-guest-xss-6urXhkqv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber Guest Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-jabber-guest-xss-6urXhkqv

First Published: 2020 January 22 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr48419

CVE-2020-3136    

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o [CVE-2020-3136_su]

    A vulnerability in the web-based management interface of Cisco Jabber Guest
    could allow an unauthenticated, remote attacker to conduct a cross-site
    scripting (XSS) attack against a user of the web-based management interface
    of an affected device.

    The vulnerability exists because the web-based management interface of the
    affected device does not properly validate user-supplied input. An attacker
    could exploit this vulnerability by persuading a user to click a malicious
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or to access
    sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-guest-xss-6urXhkqv

    [/CVE-2020-3136_su]

Affected Products

  o [CVE-2020-3136_ap]

    [/CVE-2020-3136_ap]

    Vulnerable Products

    [CVE-2020-3136_vp]

    At the time of publication, this vulnerability affected Cisco Jabber Guest
    releases 11.1(2) and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    [/CVE-2020-3136_vp]

    Products Confirmed Not Vulnerable

    [CVE-2020-3136_nv]

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    [/CVE-2020-3136_nv]

Workarounds

  o [CVE-2020-3136_wa]

    There are no workarounds that address this vulnerability.

    [/CVE-2020-3136_wa]

Fixed Software

  o [CVE-2020-3136_fs]

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    [/CVE-2020-3136_fs]

    [CVE-2020-3136_fr]

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

    [/CVE-2020-3136_fr]

Exploitation and Public Announcements

  o [CVE-2020-3136_ex]

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

    [/CVE-2020-3136_ex]

Source

  o [CVE-2020-3136_vs]

    This vulnerability was found during the resolution of a Cisco TAC support
    case.

    [/CVE-2020-3136_vs]

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-guest-xss-6urXhkqv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JAN-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXi+yX2aOgq3Tt24GAQgt7Q/+I47uG1/fxW3J5+8w0SsdxsmoO2PijtaA
RbklOH3zND3GrcL7c7BO/9M0XHJ6mcI+cQ7+NdfaeZ1jTHrwg4/8FKyl2XbzJbsK
8IuWKSiBVTnZcrX9ZctHQPY3+eZxodemFU5p8LxUx8tGk5y4hT7Xtb9H4FdIvBwR
PkpOEoDZYwY17HWvcIu+olHNRhMOsY+nyOOia0HqRsJQiIrxDbI8JsWCUI9l7GuR
k97mH3+MO5iFyMqTppwCFWz3ZlGWVWcje24rG+p2BuDhYBPtFrwZ70NzrUa/V/Ie
z3lZnTb2rGl4dxpwLnnCNW/K0fzk7eAdIrD15xJAXt4/R/q5KRWmEUrMau2aPokD
jY0kk23FiAtrjLRmlbYTVZAd7hYW08eNzq+bu+apMpyc1rga6XFFKY2xeYr4fsKg
B92tyue6ohrNFeT3FfT2cIkAeuhLqwScEX/e+ZdfIt4UaUnimwFll34J7VOb0pgJ
YqUReOvgUL0vpjZN2fWFR6zKdFHyQjn/giYoDpYku0L7UJG5bkwirmS+tdOCp02p
0q4NUj8VXfUwwV6odfhQRlphjahRlHtYX3ngmHGCYNQnelm0Cf06s6498Shze35B
W4SDkVDfAuXjQzeKlRQK4lSnJ9Rpq7isM7CmlM1EcEwhHqy7dtDLYjjdajwxjJVi
y2d1ifzi634=
=nPFn
-----END PGP SIGNATURE-----