CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:X/RL:X/RC:X
-
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a server-side request forgery (SSRF) attack or retrieve a cleartext password from an affected system.
For more information about these vulnerabilities, see the Details section of this security advisory.
There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-finesse
-
Vulnerable Products
These vulnerabilities affect Cisco Finesse. For information about affected software releases, consult the Cisco bug IDs at the top of this advisory.Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
-
Two vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a server-side request forgery (SSRF) attack or retrieve a cleartext password from an affected system.
The vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.
Details about the vulnerabilities are as follows.
Cisco Finesse HTTP Request Processing Server-Side Request Forgery Vulnerability
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to cause a Cisco Finesse server to submit an HTTP request to an arbitrary host. This type of attack is commonly referred to as a server-side request forgery (SSRF) attack.
The vulnerability is due to insufficient access controls for the Cisco Finesse API that supports gadgets integration. An attacker could exploit this vulnerability by submitting a maliciously crafted HTTP request to a Cisco Finesse server.The CVE ID for this vulnerability is: CVE-2018-0398
The Security Impact Rating (SIR) for this vulnerability is: Medium
The Common Vulnerability Scoring System (CVSS) Base score for this vulnerability is: 5.8
The Cisco bug ID for this vulnerability is: CSCvg71018
Cisco Finesse Information Disclosure Vulnerability
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to retrieve a cleartext password from an affected system.
The vulnerability exists because the affected software prefills the Password field of the login form for the web-based management interface with a password that was previously saved and is stored in an internal database for the affected software. An attacker could exploit this vulnerability by viewing the HTML source of a login form for the web-based management interface of the affected software. A successful exploit could allow the attacker to view and retrieve a cleartext password from an affected system.The CVE ID for this vulnerability is: CVE-2018-0399
The SIR for this vulnerability is: Medium
The CVSS Base score for this vulnerability is: 5.3
The Cisco bug ID for this vulnerability is: CSCvg71044
-
There are no workarounds that address these vulnerabilities.
-
For information about fixed software releases, consult the Cisco bug ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
-
Cisco would like to thank Filip Waeytens of NCI Agency Cyber Security for reporting these vulnerabilities.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2018-July-18
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.