-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2999
        Cisco Hosted Collaboration Mediation Fulfillment Cross-Site
                       Request Forgery Vulnerability
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Hosted Collaboration Mediation Fulfillment
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15401  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hcmf-csrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery
Vulnerability

Prioroity:		Medium
Advisory ID:		cisco-sa-20181003-hcmf-csrf
First Published:	2018 October 3 16:00 GMT
Version 1.0:		Final
Workarounds:		No workarounds available
Cisco Bug IDs:		CSCvj07142, CSCvk13368
CVE-2018-15401 
CWE-352
CVSS Score:		Base 6.5
CVSS:			3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of Cisco Hosted
    Collaboration Mediation Fulfillment could allow an unauthenticated, remote
    attacker to conduct a cross-site request forgery (CSRF) attack and perform
    arbitrary actions on an affected system.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface. An attacker could exploit this vulnerability by
    persuading a user of the interface to follow a malicious link. A successful
    exploit could allow the attacker to perform arbitrary actions on an
    affected system via a web browser and with the privileges of the user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hcmf-csrf

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Hosted Collaboration Mediation
    Fulfillment. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-hcmf-csrf

Revision History

    +-----------------------------------------------------------------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    |----------+---------------------------+----------+--------+------------------|
    | 1.0      | Initial public release.   |          | Final  | 2018-October-03  |
    +-----------------------------------------------------------------------------+

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hfad
-----END PGP SIGNATURE-----