-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2389
          Cisco Unified Customer Voice Portal Operations Console
                    Privilege Escalation Vulnerability
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12214  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Customer Voice Portal Operations Console Privilege Escalation 
Vulnerability

High

Advisory ID: cisco-sa-20170920-cvp

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve92752

CVSS Score:

Base 8.8

Base 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

CVE-2017-12214

CWE-264

Summary

A vulnerability in the Operations, Administration, Maintenance, and 
Provisioning (OAMP) credential reset functionality for Cisco Unified Customer
Voice Portal (CVP) could allow an authenticated, remote attacker to gain 
elevated privileges.

The vulnerability is due to a lack of proper input validation. An attacker 
could exploit this vulnerability by authenticating to the OAMP and sending a 
crafted HTTP request. A successful exploit could allow the attacker to gain 
administrator privileges. The attacker must successfully authenticate to the 
system to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Customer Voice Portal (CVP) running 
software release 10.5, 11.0, or 11.5.

To determine which release of Cisco Unified CVP software is running, 
administrators can use a web browser to connect to the Cisco Unified CVP 
client via HTTPS. The release number appears on the software home page. The 
following is an example of the text that may appear on the home page:

Cisco Unified Customer Voice Portal

Version 11.5(1)

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco Unified Customer Voice Portal software 
release 11.6 or later. The software can be downloaded from the Software Center
on Cisco.com by navigating to Downloads Home > Products > Customer 
Collaboration > Options for Contact Center Solutions > Unified Customer Voice
Portal.

Note: There are Engineering Specials (ES) available for release trains 10.5, 
11.0, and 11.5. Please contact the Cisco TAC for these ES releases which are 
not available from the Software Center on Cisco.com, or download the releases
from the following locations.

For Cisco Unified CVP 10.5(1)_ES31 - Release 10.5(1)_ES31

For Cisco Unified CVP 11.0(1)_ES27 - Release 11.0(1)_ES27

For Cisco Unified CVP 11.5_ES13 - Release 11.5(1)_ES13

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp

Revision History

Version 	Description 		Section	Status 	Date

1.0 		Initial public release. -- 	Final 	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oGPn
-----END PGP SIGNATURE-----