-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0809
           Cisco TelePresence Management Suite Stored Cross-Site
                          Scripting Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Management Suite (TMS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        None
CVE Names:         CVE-2020-3185  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tms-xss-4VXKdLO

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-tms-xss-4VXKdLO

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs29329

CVE-2020-3185    

CWE-79

CVSS Score:
4.8  AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco TelePresence
    Management Suite (TMS) could allow an authenticated, remote attacker to
    conduct a cross-site scripting (XSS) attack against a user of the web-based
    management interface.

    The vulnerability is due to insufficient input validation by the web-based
    management interface. An attacker could exploit this vulnerability by
    inserting malicious data in a specific data field in the interface. A
    successful exploit could allow the attacker to execute arbitrary script
    code in the context of the affected web-based management interface or
    access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tms-xss-4VXKdLO

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco TMS releases
    15.9.0 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Christoph Rottermanner of it.sec GmbH for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tms-xss-4VXKdLO

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmCD/2aOgq3Tt24GAQjgfw/+JIjCk6ZvDvry70R9wSJ/9dyl27JfnPLv
pLdMVxE24AodZdEb8Eq+9isde2cWqDugQwyNRjzu7J4MCX+w3CzaacLsp6gn0e/f
RMk4Yh6bp9pg9HTA/OejFqejZCwrrHWoY6TaKMp076AcEk0bvW5e/0j191d47Kyc
gyP+O/2cxXmRrUl7ZYfYBtW3fcA/U9UYRLF45yujrFTCusZJrmxlJhNn+HO0usoC
x21fYxgtoIfiTPpvEFw/Mo5MT9EahzaKXAwNtPlT+aRv4itDk2EueEtbTGE/KV6U
Ik7ZiowUBXwEv5h2D0C/jA5XlH3BfJ88Ea2J3w1e5m87tvuArP7PWSS9DsKvKAJ7
Om15/YyqWrT1VrMR8MHLm/rgR3BgosNgzGqQNB7EtXwz0uFjzQklXLT8dtHT6XoB
rYvNHPDM4yTtSM9C9RD62H8OGzISLjJCZtQjdvTsv5jbyv7cGd5xhn5gd0TOAeF+
eUoqluLMlREtc6Y5kDYOtOJvnkcltmniDW4HfaXdf8Gs9Wwzv9D8c9ZH2Hw6AxYK
sieOLRLlF5WnPKVFKB2yS87QTWtW+9wLBCD86u/GyNChrUljDB54bOSGuhWH/X97
ICbTiEI7Adrn1wzkzUz2RkZXzDWP9K1ibE01aFupMx00xhzdbfnsZqR81fgXPHEN
WNYefUxRWds=
=/3Gi
-----END PGP SIGNATURE-----