-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0146.3
        Cisco Finesse and Virtualized Voice Browser Vulnerabilities
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Finesse
                   Cisco Virtualized Voice Browser
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1246 CVE-2021-1245 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2

Revision History:  June    10 2021: Vendor updated vulnerable products and fixed release information
                   January 25 2021: Vendor updated vulnerable products and fixed software sections
                   January 14 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Finesse OpenSocial Gadget Editor Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-multi-vuln-finesse-qp6gbUO2
First Published: 2021 January 13 16:00 GMT
Last Updated:    2021 January 22 16:24 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs52916
CVE Names:       CVE-2021-1245 CVE-2021-1246
CWEs:            CWE-306 CWE-79

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Finesse could allow an unauthenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack and obtain potentially confidential
    information by leveraging a flaw in the authentication mechanism.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco Finesse
    releases earlier than Release 12.0(1) ES3 and Release 12.5(1).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are dependent on one another; exploitation of one of
    the vulnerabilities is required to exploit the other vulnerability.

    Details about the vulnerabilities are as follows:

    Cisco Finesse OpenSocial Gadget Editor Unauthenticated Access Vulnerability

    A vulnerability in the web management interface of Cisco Finesse could
    allow an unauthenticated, remote attacker to access the OpenSocial Gadget
    Editor without providing valid user credentials.

    The vulnerability is due to missing authentication for a specific section
    of the web-based management interface. An attacker could exploit this
    vulnerability by accessing a crafted URL. A successful exploit could allow
    the attacker to obtain access to a section of the interface, which they
    could use to obtain potentially confidential information and create
    arbitrary XML files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    CVE ID: CVE-2021-1246
    Bug ID(s): CSCvs52916
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
   
    Cisco Finesse OpenSocial Gadget Editor Cross-Site Scripting Vulnerability

    A vulnerability in the web-based management interface of Cisco Finesse
    could allow an unauthenticated, remote attacker to conduct a cross-site
    scripting (XSS) attack against a user of the interface.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by persuading a user of the interface to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    CVE ID: CVE-2021-1245
    Bug ID(s): CSCvs52916
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.1
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
   
Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Finesse releases 12.0(1) ES3 and 12.5(1)
    and later contained the fix for these vulnerabilities.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o CVE-2021-1246 was found during the resolution of a Cisco TAC support case.

    CVE-2021-1245: Cisco would like to thank security researchers Brett
    Staniforth, Christopher Benscoter, and David Sullivan (GobiasInfosec) for
    independently reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    |         | Updated the vulnerable | Vulnerable    |        |             |
    | 1.1     | release numbers and    | Products and  | Final  | 2021-JAN-22 |
    |         | the fixed release      | Fixed         |        |             |
    |         | numbers.               | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-JAN-13 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QHYK
-----END PGP SIGNATURE-----