-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0243
        Cisco Hosted Collaboration Mediation Fulfillment Cross-Site
                       Request Forgery Vulnerability
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Hosted Collaboration Mediation Fulfillment (HCM-F)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3124  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-hcm-f-csrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20200122-hcm-f-csrf

First Published: 2020 January 22 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq04964

CVE-2020-3124    

CWE-352

CVSS Score:
6.5  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based interface of Cisco Hosted Collaboration
    Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote
    attacker to conduct a cross-site request forgery (CSRF) attack on an
    affected system.

    The vulnerability is due to insufficient CSRF protections by the affected
    software. An attacker could exploit this vulnerability by persuading a
    targeted user to click a malicious link. A successful exploit could allow
    the attacker to send arbitrary requests that could change the password of a
    targeted user. An attacker could then take unauthorized actions on behalf
    of the targeted user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-hcm-f-csrf

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco HCM-F
    releases earlier than Release 12.5(1).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco HCM-F releases 12.5(1) and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200122-hcm-f-csrf

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-22 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MbFb
-----END PGP SIGNATURE-----