-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0092
        Cisco Unified Customer Voice Portal Insecure Direct Object
                          Reference Vulnerability
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16017  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-cvp-direct-obj-ref

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Customer Voice Portal Insecure Direct Object Reference
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20200108-cvp-direct-obj-ref
First Published: 2020 January 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvp72741

CVE-2019-16017
CWE-264

CVSS Score:
6.8  AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Operations, Administration, Maintenance and
    Provisioning (OAMP) OpsConsole Server for Cisco Unified Customer Voice
    Portal (CVP) could allow an authenticated, remote attacker to execute
    Insecure Direct Object Reference actions on specific pages within the OAMP
    application.

    The vulnerability is due to insufficient input validation on specific pages
    of the OAMP application. An attacker could exploit this vulnerability by
    authenticating to Cisco Unified CVP and sending crafted HTTP requests. A
    successful exploit could allow an attacker with administrator or read-only
    privileges to learn information outside of their expected scope. An
    attacker with administrator privileges could modify certain configuration
    details of resources outside of their defined scope, which could result in
    a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-cvp-direct-obj-ref

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Unified CVP
    Software releases earlier than Release 11.6(1) ES-11 and Release 12.0(1)
    ES-7.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Unified CVP Software Engineering Special
    (ES) releases 11.6(1) ES-11 and later and 12.0(1) ES-7 and later contained
    the fix for this vulnerability.

    At the time of publication, Cisco expected to fix this vulnerability in
    Cisco Unified CVP Software Release 12.5, scheduled for February 2020.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Cisco Unified CVP Software ES releases are available from the Software
    Center on Cisco.com.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-cvp-direct-obj-ref

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-08 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hp7V
-----END PGP SIGNATURE-----