-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1617
           Cisco Hosted Collaboration Mediation Fulfillment XML
                     External Expansion Vulnerability
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Hosted Collaboration Mediation Fulfillment
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3256  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hcmf-xxe-qqCMAUJ2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Hosted Collaboration Mediation Fulfillment XML External Expansion
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-hcmf-xxe-qqCMAUJ2

First Published: 2020 May 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq03653

CVE-2020-3256    

CWE-611

CVSS Score:
4.9  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Hosted
    Collaboration Mediation Fulfillment (HCM-F) Software could allow an
    authenticated, remote attacker to gain read access to information that is
    stored on an affected system. To exploit this vulnerability, an attacker
    would need administrative privileges on the Cisco HCM-F Software.

    The vulnerability is due to improper handling of XML External Entity (XXE)
    entries when parsing certain XML files. An attacker could exploit this
    vulnerability by sending malicious requests that contain references in XML
    entities to an affected system. A successful exploit could allow the
    attacker to retrieve files from the local system, resulting in the
    disclosure of sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-hcmf-xxe-qqCMAUJ2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco HCM-F
    Software releases earlier than Release 12.5(1)SU2.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco HCM-F Software releases 12.5(1)SU2 and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-hcmf-xxe-qqCMAUJ2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrOAPmaOgq3Tt24GAQiJxg//Ru0VVsUmVg881hgialVmAkzSv6odB0j5
3fTNqb0ySXBGatrnG4uZXIRfNiNP04PE+sAiF5J84MecHLj34aL3QJA6t55kT6WH
ppwdCSyOL0rhNUhece7of1KFL5WWkFypgKrpzFKDs+tGp0Xyvkf05Jgt0NDit8QG
PPFlG9/OwzhXfmPWQdB6dwTUXpn0dlz4uHSVO4/N0MZROJ2Af1AgmtskS12T9EMk
SSvAxx1kUAVXvNr1w/E2BNa77M5wSyuLkAmYNu4KLVc1c7yOfAy4lECVZrfRS4AZ
VMK5biX64pkBQcn3CiynMctCTXRE3lVofRdP3wzSONoFH0itdXPSBwxpEt2MVvgO
v5HSY83+T3w0PmIZOpUSvfro/Sy9RAg0HmIzp61Ba7IHUrkl+4Sboe0SAOVQuksu
BHHPjh5vzufSeb2mq2gct6tJNbmT5jUHBljBJ4y8QoFDw0vXNGkGfs+lyfZ3ZCeT
22Ri6TgB1h6bCFzpqyqqXJzo8q9RBNa0f5d8C88DE+pLH3Jx39HDXReBpfK0Zrkd
KXVT+I863onJBtAXRZQ84PyoSwd6/n/g1hu0rQoyiP+LmTvkWtUwHv8WmddGlinB
k0LiOBvAcWjq4c/0EqF7je7zXENjN3G8EWiwKUMHd8nBMcc6UrK7iDT9nJOfkta+
5NVCUFKO86Q=
=o5mZ
-----END PGP SIGNATURE-----