-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2252
       Cisco SocialMiner XML External Entity Injection Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SocialMiner
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12216  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-socmin

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SocialMiner XML External Entity Injection Vulnerability

Medium

Advisory ID: cisco-sa-20170906-socmin

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf47946

CVSS Score:

Base 6.5

Base 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12216

CWE-200

Summary

A vulnerability in the web-based user interface of Cisco SocialMiner could 
allow an unauthenticated, remote attacker to have read and write access to 
information stored in the affected system.

The vulnerability is due to improper handling of XML External Entity (XXE) 
entries when parsing an XML file. An attacker could exploit this vulnerability
by convincing the administrator of an affected system to import a crafted XML
file with malicious entries, which could allow the attacker to read and write
files and execute remote code within the application.

Additional information about XXE attacks and potential mitigations can be 
found at: https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-socmin

Affected Products

Vulnerable Products

This vulnerability affects Cisco SocialMiner. For information about affected 
software releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank security researcher Pawel Gocyla for finding and 
reporting this vulnerability.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-socmin

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. -	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A3cG
-----END PGP SIGNATURE-----