-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2274.2
 Cisco Unified Customer Voice Portal Information Disclosure Vulnerability
                              12 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3402  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cvp-info-dislosure-NZBEwj9V

Revision History:  August 12 2020: Updated advisory to v1.1
                   July    2 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Customer Voice Portal Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-cvp-info-dislosure-NZBEwj9V

First Published: 2020 July 1 16:00 GMT

Last Updated:    2020 August 11 13:54 GMT

Version 1.1:     Final

Workarounds:     YesCisco Bug IDs:   CSCvp98656CSCvt45220

CVE-2020-3402    

CWE-306

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Java Remote Method Invocation (RMI) interface of
    Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated,
    remote attacker to access sensitive information on an affected device.

    The vulnerability exists because certain RMI listeners are not properly
    authenticated. An attacker could exploit this vulnerability by sending a
    crafted request to the affected listener. A successful exploit could allow
    the attacker to access sensitive information on an affected device.

    There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cvp-info-dislosure-NZBEwj9V

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Unified CVP
    releases 12.5(1) and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There is a workaround that addresses this vulnerability.

    It is possible to configure certificate-based authentication for the
    vulnerable interface. This is documented in the Secure JMX Communication
    between OAMP and Call Server using Mutual Authentication section of the
    Configuration Guide for Cisco Unified Customer Voice Portal, Release 12.5
    (1) .

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-cvp-info-dislosure-NZBEwj9V

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.1     | Added a workaround.      | Workarounds | Final  | 2020-AUG-11 |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2020-JUL-01 |
    +---------+--------------------------+-------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ig0o
-----END PGP SIGNATURE-----