-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3503.3
Cisco TelePresence Video Communication Server Test Validation Script Issue
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5195  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd

Revision History:  November 21 2018: Added Fixed Software release information
                   November  9 2018: Added information about Special File access.
                   November  8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Video Communication Server Test Validation Script Issue

Priority:         Informational
Advisory ID:      cisco-sa-20181107-vcsd
First Published:  2018 November 7 09:00 GMT
Last Updated:     2018 November 20 18:27 GMT
Version 1.2:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvn17278 


Summary

  o A failure in the final QA validation step of the automated software build
    system for the Cisco Expressway Series and Cisco TelePresence Video
    Communication Server (VCS) software inadvertently allowed a set of sample,
    dormant exploit code used internally by Cisco in validation scripts to be
    included in shipping software images. This includes an exploit for the
    Dirty CoW vulnerability (CVE-2016-5195). The purpose of this QA validation
    step is to make sure the Cisco product contains the required fixes for this
    vulnerability.

    The presence of the sample, dormant exploit code does not represent nor
    allow an exploitable vulnerability on the product, nor does it present a
    risk to the product itself as all of the required patches for this
    vulnerability have been integrated into all shipping software images.

    The affected software images have proactively been removed from the Cisco
    Software Center. Bug ID CSCvn17278 has been opened to track this issue.

    Customers that still require access to the affected software images and
    have a valid cisco.com account will need to open a case with the Cisco TAC
    and submit a request for Special File access in order to download the
    software images.

    Cisco has released software updates that address this issue. There are no
    workarounds that address this issue.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181107-vcsd

Affected Products

  o Vulnerable Products

    This issue affects Cisco Expressway Series and Cisco TelePresence Video
    Communication Server (VCS) image versions X8.9 through X8.11.3. Versions
    prior to X8.9 are not affected by this issue.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this issue.

Fixed Software

  o Fixed Releases

    This issue is fixed in Cisco TelePresence Video Communication Server and
    Expressway release version x8.11.4.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following locations:

    Cisco TelePresence Video Communication Server and Expressway

    1. Navigate to Unified Communications > Communication Gateways > Expressway
    Series > Expressway > TelePresence Software- X8.11.4.

    2. From the left panel click X8.11.4 under Latest Release.

    3. Choose the correct X8.11.4 file for your deployment type.

     

    Cisco TelePresence Video Communication Server Model

    1. Navigate to Unified Communications > Communication Gateways > Video
    Gateways > TelePresence Video Communication Server (VCS) >
    TelePresenceVideo Communication Server Model > TelePresence Software-
    X8.11.4

    2. From the left panel click X8.11.4 under Latest Release.

    3. Choose the correct X8.11.4 file for your deployment type.

     

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the issue that is described in
    this advisory.

Source

  o This issue was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20181107-vcsd

Revision History

  o 
    +---------+----------------------------+----------+--------+------------------+
    | Version |        Description         | Section  | Status |       Date       |
    +---------+----------------------------+----------+--------+------------------+
    | 1.2     | Added Fixed Software       | Fixed    | Final  | 2018-November-20 |
    |         | release information        | Software |        |                  |
    +---------+----------------------------+----------+--------+------------------+
    | 1.1     | Added information about    | Summary  | Final  | 2018-November-08 |
    |         | Special File access.       |          |        |                  |
    +---------+----------------------------+----------+--------+------------------+
    | 1.0     | Initial public release.    | --       | Final  | 2018-November-07 |
    +---------+----------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/T1RWaOgq3Tt24GAQi7Nw/7B1MpN08Kl6QDvQicn2iF2BVZbkw1coPr
H9Ol7g2CaNeGB/O2PdLvb4a5TXStX5h+UlrQYvfBgQqVbK4Ms5YRf5AsIYFOlrp7
ecY8Qc8D1n8LrR/LgJE5jx52gNq+vvjKUkAP/WcTTqXtrlriBwH4QT0V6lueJjz0
4MNV3oy9KpRlubvMgfxmI73ca0ledBlhdTDVZcuuS67+cxuoys7FRx3KzOjVaNOm
1Zi4lc4dEmj4jHTH/0DQ9WVT2CKpgZ4ezat8/Qm4qVNX6Q4hk8cU64UrefpuxnwS
eo5Ozfbv1qBvz5DQ4aFWMafPt3m1r3ZeA2aA+GJfd9YeQHVQnnmjroLU6a6H+GiL
4yEDRSU0unIHmFeTltHLQ7UdwfWC4r1UTn79UF4S7E/ePEkS0ySRFAaPjzO7/Wv1
0lrsXWhAZehBf7181ZN1Wsr4zBh0u2P0WQNtZuMjcAhz3B5uYO64xrBTjBmoIsDe
JhNe/xuGHt5eNtLMLVPJil0IT3rk2/+62amuA7w7xeR7r2v3IPy8fuftcrp/mdKm
+a0Dg8uNCOvh64WuC/uwjvw9BXNb3xQu55NorEbXgEfZXf77QX9PKl56myAeOC2k
CNkycr0bWfhgv2Nrzdl5s4rwgWXhyOZk7A97CgLgwiGlmzSAsqSB3G9ToDElH6EK
txJetUueTB8=
=xBEk
-----END PGP SIGNATURE-----