Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2016.2069 Multiple vulnerabilities have been identified in Cisco Hosted Collaboration Mediation Fulfillment 1 September 2016 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Cisco Hosted Collaboration Mediation Fulfillment Publisher: Cisco Systems Operating System: Cisco Impact/Access: Create Arbitrary Files -- Remote/Unauthenticated Access Confidential Data -- Existing Account Resolution: Mitigation CVE Names: CVE-2016-6371 CVE-2016-6370 Original Bulletin: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcm http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcmf Comment: This bulletin contains two (2) Cisco Systems security advisories. There are currently no patches available. AusCERT recommends that administrators consider risk reduction strategies such as restricting external network access and reviewing user access to the device. - --------------------------BEGIN INCLUDED TEXT-------------------- Cisco Hosted Collaboration Mediation Fulfillment Authenticated Directory Traversal Vulnerability Medium Advisory ID: cisco-sa-20160831-hcm First Published: 2016 August 31 16:00 GMT Version 1.0: Final Workarounds: No workarounds available Cisco Bug IDs: CSCuz27255 CVSS Score: Base 4.0, Temporal 3.8 CVE-2016-6370 CWE-22 Summary A vulnerability in the web interface of Cisco Hosted Collaboration Mediation Fulfillment could allow an authenticated, remote attacker to access arbitrary files on the system. This vulnerability allows the attacker to perform directory traversal. The vulnerability is due to a lack of proper input verification and sanitization of the user input directory path. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. An exploit could allow the attacker to read arbitrary files on the system that should be restricted. Cisco has not released software updates that address this vulnerability. Workarounds that address this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcm Affected Products Vulnerable Products Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) versions 10.6(3) are prior are affected. Products Confirmed Not Vulnerable No other Cisco products are currently known to be affected by this vulnerability. Workarounds There are no workarounds that address this vulnerability. Fixed Software Cisco provides information about fixed software in Cisco bugs, which are accessible through the Cisco Bug Search Tool. When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Exploitation and Public Announcements The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. URL http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcm Revision History Version Description Section Status Date 1.0 Initial public release. - Final 2016-August-31 Legal Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products. - --- Cisco Hosted Collaboration Mediation Fulfillment Directory Traversal File System Vulnerability Medium Advisory ID: cisco-sa-20160831-hcmf First Published: 2016 August 31 16:00 GMT Version 1.0: Final Workarounds: No workarounds available Cisco Bug IDs: CSCuz64717 CVSS Score: Base 5.0, Temporal 4.8 CVE-2016-6371 CWE-22 Summary A vulnerability in the web interface of Cisco Hosted Collaboration Mediation Fulfillment application could allow an unauthenticated, remote attacker to write arbitrary files to any file system location that the application server has permissions to access. The vulnerability is due to lack of proper input validation of the HTTP URL format. An attacker could exploit this vulnerability by sending a crafted HTTP to the affected application. An exploit could allow the attacker to write out an arbitrary file. The format of the data written to these file is restricted. Cisco has not released software updates that address this vulnerability. Workarounds that address this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcmf Affected Products Vulnerable Products Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) versions 10.6(3) are prior are affected. Products Confirmed Not Vulnerable No other Cisco products are currently known to be affected by this vulnerability. Workarounds There are no workarounds that address this vulnerability. Fixed Software Cisco provides information about fixed software in Cisco bugs, which are accessible through the Cisco Bug Search Tool. When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Exploitation and Public Announcements The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. URL http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-hcmf Revision History Version Description Section Status Date 1.0 Initial public release. - Final 2016-August-31 Legal Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products. - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBV8eBdIx+lLeg9Ub1AQg53xAAgZI05HhPlpNg7aefysvzNCqcVIKaDGeZ hHoWoqP6iCJz2dxlXcMUDDcz5XB06dAXE55HWSYQLSM2Y+6Ny1mM7ZSXVnbX9+Pb zDDnprAnGAO3xV0WWz+Z2606ZTVMYdsPMTNNkp/WSK47HCdJ6MsX0XNMeDp5Hpei Ldh5L5V8f0VBQTpfulx8urEGIf0JBbOl67n3ETzJFOexoE70m7Rm2aTuHUMxmnkt wgi5hjM01mE2QPFk/MANJ4+N0rgO7P6G9msySWiTZO0yIgTEzJgwb1jBL4qXkNbD PTgoErdqMaRjAJ1/BpXn2BefgEizclQQX2ZgVWMm2nbx6hwd+QTo1PON1z3F2C6P fcGPKMgQFBV8Uw0NA2YQxwSyIYC1YB0m5snEBbmgFRexgRjG/u5x5fgmWgggRsaP 6Hr+ivmB85gKNfqZZHSAp0QlgL96mKs83BfMtl7jQ9AmaB8LWuh59mU32hjYywAM mW0DXd7x/WOZXm49JsKKoc0r3ywIFUZqAYg95tzLk0Vi1klolOEuwpk1uts5DKDc 7LHBaMjVh09jDKbkkWle24pf523yWCPft350lwcfxRozm7q7v5n08uXBhq6xrdZj yMkDKIJMB723Ze1e54EWZlngaE6q29qDL4Cc36dmLPXluzi02z73qYNlSenR3eWc TeQa3ftaIW0= =JSiT -----END PGP SIGNATURE-----