-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3298
           Cisco TelePresence Collaboration Endpoint and RoomOS
               Software Information Disclosure Vulnerability
                                7 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           TelePresence Collaboration Endpoint
                   RoomOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20768  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-infodisc-YOTz9Ct7

Comment: CVSS (Max):  4.9 CVE-2022-20768 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint and RoomOS Software Information
Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-roomos-infodisc-YOTz9Ct7
First Published: 2022 July 6 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwa87973
CVE Names:       CVE-2022-20768
CWEs:            CWE-532

Summary

  o A vulnerability in the logging component of Cisco TelePresence
    Collaboration Endpoint (CE) and RoomOS Software could allow an
    authenticated, remote attacker to view sensitive information in clear text
    on an affected system.

    This vulnerability is due to the storage of certain unencrypted
    credentials. An attacker could exploit this vulnerability by accessing the
    audit logs on an affected system and obtaining credentials that they may
    not normally have access to. A successful exploit could allow the attacker
    to use those credentials to access confidential information, some of which
    may contain personally identifiable information (PII).

    Note: To access the logs that are stored in the RoomOS Cloud, an attacker
    would need valid Administrator -level credentials.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-infodisc-YOTz9Ct7

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of the following Cisco software and
    had extended logging mode enabled:

       TelePresence CE Software
       RoomOS Software in Cloud-Aware On-Premises operation, which is cloud
        based

    Note: Extended logging mode is disabled by default. If it is enabled, a
    full capture of network traffic will be included in the logs. PII will also
    be included.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine Whether Extended Logging Mode is Enabled

    To determine whether extended logging mode is enabled, complete the
    following steps:

     1. Choose the Cisco device name or address.
           For all products except Board Pro, Desk Mini, and Desk Hub, it is
            at the top of the interface.
           For Board Pro and Desk Mini, swipe in from the right to open the
            Control Panel.
           For Desk Hub, tap the controls icon in the upper right corner to
            open the Control Panel.
     2. Choose Device settings (Board Pro, Desk Mini, or Desk Hub) or Settings 
        (other products).
     3. Open Issues and diagnostics and check the extended logging toggle
        button.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There is a workaround that addresses this vulnerability. Administrators can
    disable extended logging mode it by completing the following steps:

     1. Choose the Cisco device name or address.
           For all products except Board Pro, Desk Mini, and Desk Hub, it is
            at the top of the interface.
           For Board Pro and Desk Mini, swipe in from the right to open the
            Control Panel.
           For Desk Hub, tap the controls icon in the upper right corner to
            open the Control Panel.
     2. Choose Device settings (Board Pro, Desk Mini, or Desk Hub) or Settings 
        (other products).
     3. Open Issues and diagnostics and find the extended logging toggle button
        and turn it off .

    While this workaround has proven successful in a test environment,
    customers should determine the applicability and effectiveness in their own
    environment and under their own use conditions. Customers should be aware
    that any workaround or mitigation that is implemented may negatively impact
    the functionality or performance of their network based on intrinsic
    customer deployment scenarios and limitations. Customers should not deploy
    any workarounds or mitigations before first evaluating the applicability to
    their own environment and any impact to such environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco TelePresence CE Software Release      First Fixed Release
    Earlier than 10                             Migrate to a fixed release.
    10                                          10.15.2.2

    Cisco has addressed these vulnerabilities in Cisco RoomOS Software, which
    is cloud based. No user action is required. Customers can determine the
    current remediation status or software version by using the Help function
    in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-infodisc-YOTz9Ct7

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-JUL-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uxWQ
-----END PGP SIGNATURE-----