cisco-sa-finesse-ssrf-rfi-um7wt8ew
Vulnerability from csaf_cisco
Published
2024-06-05 16:00
Modified
2024-06-14 21:44
Summary
Cisco Finesse Web-Based Management Interface Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to perform a stored cross site-scripting (XSS) attack by exploiting a remote file inclusion (RFI) vulnerability or perform a server-side request forgery (SSRF) attack an affected system. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco Finesse in the default configuration. The following Cisco products that may be bundled with Cisco Finesse are also affected by these vulnerabilities: Packaged Contact Center Enterprise (Packaged CCE) Unified Contact Center Enterprise (Unified CCE) Unified Contact Center Express (Unified CCX) Unified Intelligence Center For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2024-20404: Cisco Finesse SSRF Vulnerability A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Note: The Security Impact Rating (SIR) is Medium due to the limited scope of information that is accessible to the attacker. Bug ID(s): CSCwh95292 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95292"], CSCwk36966 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk36966"] CVE ID: CVE-2024-20404 Severity Impact Rating (SIR): Medium CVSS Base Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2024-20405: Cisco Finesse Stored XSS through RFI Vulnerability A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected device. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive information on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwh95276 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95276"], CSCwk36966 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk36966"] CVE ID: CVE-2024-20405 Severity Impact Rating (SIR): Medium CVSS Base Score: 4.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities. Cisco Finesse Release First Fixed Release 11.6(1) ES11 and earlier Migrate to a fixed release. 12.6(2) ES01 and earlier 12.6(2) ES03 Cisco Unified Contact Center Express Release First Fixed Release 12.0 and earlier Migrate to a fixed release. 12.5(1) SU3 ES05 and earlier 12.5(1) SU3 ES06 (future release) Note: Cisco Packaged Contact Center Enterprise, Unified Contact Center Enterprise, and Unified Intelligence Center are upgraded autonomously. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank Abd El Rahman Ezzat for reporting these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Abd El Rahman Ezzat for reporting these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to perform a stored cross site-scripting (XSS) attack by exploiting a remote file inclusion (RFI) vulnerability or perform a server-side request forgery (SSRF) attack an affected system.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected Cisco Finesse in the default configuration.\r\n\r\nThe following Cisco products that may be bundled with Cisco Finesse are also affected by these vulnerabilities:\r\n\r\nPackaged Contact Center Enterprise (Packaged CCE)\r\nUnified Contact Center Enterprise (Unified CCE)\r\nUnified Contact Center Express (Unified CCX)\r\nUnified Intelligence Center\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20404: Cisco Finesse SSRF Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nNote: The Security Impact Rating (SIR) is Medium due to the limited scope of information that is accessible to the attacker.\r\n\r\nBug ID(s): CSCwh95292 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95292\"], CSCwk36966 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk36966\"]\r\nCVE ID: CVE-2024-20404\r\nSeverity Impact Rating (SIR): Medium\r\nCVSS Base Score: 7.2\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N\r\n\r\nCVE-2024-20405: Cisco Finesse Stored XSS through RFI Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected device. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive information on the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwh95276 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95276\"], CSCwk36966 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk36966\"]\r\nCVE ID: CVE-2024-20405\r\nSeverity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities.\r\n           Cisco Finesse Release  First Fixed Release          11.6(1) ES11 and earlier  Migrate to a fixed release.       12.6(2) ES01 and earlier  12.6(2) ES03\r\n            Cisco Unified Contact Center Express Release  First Fixed Release          12.0 and earlier  Migrate to a fixed release.      12.5(1) SU3 ES05 and earlier  12.5(1) SU3 ES06 (future release)\r\nNote: Cisco Packaged Contact Center Enterprise, Unified Contact Center Enterprise, and Unified Intelligence Center are upgraded autonomously.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Abd El Rahman Ezzat for reporting these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Finesse Web-Based Management Interface Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwh95292",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95292"
      },
      {
        "category": "external",
        "summary": "CSCwk36966",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk36966"
      },
      {
        "category": "external",
        "summary": "CSCwh95276",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh95276"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Finesse Web-Based Management Interface Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-06-14T21:44:14+00:00",
      "generator": {
        "date": "2024-06-14T21:44:20+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-finesse-ssrf-rfi-Um7wT8Ew",
      "initial_release_date": "2024-06-05T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-06-05T15:50:48+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2024-06-06T17:54:20+00:00",
          "number": "1.1.0",
          "summary": "Updated the source name."
        },
        {
          "date": "2024-06-14T21:44:14+00:00",
          "number": "1.2.0",
          "summary": "Added CSCwk36966 to Details and Fixed Release sections and updated fixed release information."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Contact Center Enterprise",
            "product": {
              "name": "Cisco Unified Contact Center Enterprise ",
              "product_id": "CSAFPID-7500"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Contact Center Express",
            "product": {
              "name": "Cisco Unified Contact Center Express ",
              "product_id": "CSAFPID-92631"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Finesse",
            "product": {
              "name": "Cisco Finesse ",
              "product_id": "CSAFPID-193469"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Packaged Contact Center Enterprise",
            "product": {
              "name": "Cisco Packaged Contact Center Enterprise ",
              "product_id": "CSAFPID-244955"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20404",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh95292"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwk36966"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-193469",
          "CSAFPID-92631",
          "CSAFPID-244955",
          "CSAFPID-7500"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-193469",
            "CSAFPID-244955",
            "CSAFPID-7500",
            "CSAFPID-92631"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-193469",
            "CSAFPID-92631",
            "CSAFPID-244955",
            "CSAFPID-7500"
          ]
        }
      ],
      "title": "Cisco Finesse Server-Side Request Forgery (SSRF) and Remote File Inclusion (RFI) Vulnerabilities"
    },
    {
      "cve": "CVE-2024-20405",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh95276"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwk36966"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-193469",
          "CSAFPID-7500",
          "CSAFPID-244955",
          "CSAFPID-92631"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-193469",
            "CSAFPID-244955",
            "CSAFPID-7500",
            "CSAFPID-92631"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-193469",
            "CSAFPID-7500",
            "CSAFPID-244955",
            "CSAFPID-92631"
          ]
        }
      ],
      "title": "Cisco Finesse Portal Remote File Inclusion Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...