-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0362
     Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco
       TelePresence Video Communication Server REST API Server-Side
                       Request Forgery Vulnerability
                              7 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Conductor
                   Cisco Expressway Series
                   Cisco TelePresence Video Communication Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1679  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-rest-api-ssrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence
Video Communication Server REST API Server-Side Request Forgery Vulnerability

Advisory ID:      cisco-sa-20190206-rest-api-ssrf
First Published:  2019 February 6 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvn33987 
                  CSCvn51692
                  CVE-2019-1679
                  CWE-918
CVSS Score:       Base 5.0
CVSS:             3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o
    A vulnerability in the web interface of Cisco TelePresence Conductor, Cisco
    Expressway Series, and Cisco TelePresence Video Communication Server (VCS)
    Software could allow an authenticated, remote attacker to trigger an HTTP
    request from an affected server to an arbitrary host. This type of attack
    is commonly referred to as server-side request forgery (SSRF).

    The vulnerability is due to insufficient access controls for the REST API
    of Cisco Expressway Series and Cisco TelePresence VCS. An attacker could
    exploit this vulnerability by submitting a crafted HTTP request to the
    affected server.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190206-rest-api-ssrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Expressway Series Software, Cisco
    TelePresence Video Communication Server (VCS) Software, and Cisco
    TelePresence Conductor Software. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190206-rest-api-ssrf

Revision History

  o
    +---------+---------------------------+---------+--------+-------------------+
    | Version |        Description        | Section | Status |       Date        |
    +---------+---------------------------+---------+--------+-------------------+
    | 1.0     | Initial public release.   | --       | Final  | 2019-February-06  |
    +---------+---------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L9fH
-----END PGP SIGNATURE-----