-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1330.2
            Multiple security vulnerabilities patched in Cisco
                   Expressway and Cisco TelePresence VCS
                                6 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Expressway Series
                   Cisco TelePresence Video Communication Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1722 CVE-2019-1721 CVE-2019-1720

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ex-vcs-xsrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ces-tvcs-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-es-tvcs-dos

Revision History:  May    6 2019: Added mitigation for cisco-sa-20190417-es-tvcs-dos
                   April 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Expressway Series and Cisco TelePresence Video Communication Server
Cross-Site Request Forgery Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-ex-vcs-xsrf

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn47520

CVE-2019-1722

CWE-352

CVSS Score:
6.5  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the FindMe feature of Cisco Expressway Series and Cisco
    TelePresence Video Communication Server (VCS) could allow an
    unauthenticated, remote attacker to conduct a cross-site request forgery
    (CSRF) attack and perform arbitrary actions on an affected system.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of the affected system. An attacker could exploit this
    vulnerability by persuading a user of the interface to follow a maliciously
    crafted link. A successful exploit could allow the attacker to perform
    arbitrary actions on an affected system with the privileges of the user.
    The arbitrary actions include adding an attacker-controlled device and
    redirecting calls intended for a specific user.

    For more information about CSRF attacks and potential mitigations, see
    Understanding Cross-Site Request Forgery Threat Vectors .

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ex-vcs-xsrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Expressway Series and Cisco TelePresence
    Video Communication Server (VCS). For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ex-vcs-xsrf

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Expressway Series and Cisco TelePresence Video Communication Server
Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-ces-tvcs-dos

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn99036

CVE-2019-1720

CWE-20

CVSS Score:
6.8  AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the XML API of Cisco Expressway Series and Cisco
    TelePresence Video Communication Server (VCS) could allow an authenticated,
    remote attacker to cause the CPU to increase to 100% utilization, causing a
    denial of service (DoS) condition on an affected system.

    The vulnerability is due to improper handling of the XML input. An attacker
    could exploit this vulnerability by sending a specifically crafted XML
    payload. A successful exploit could allow the attacker to exhaust CPU
    resources, resulting in a DoS condition until the system is manually
    rebooted.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ces-tvcs-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Expressway Series and Cisco TelePresence
    Video Communication Server. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ces-tvcs-dos

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Expressway Series and Cisco TelePresence Video Communication Server
Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190417-es-tvcs-dos

First Published: 2019 April 17 16:00 GMT

Last Updated:    2019 May 3 19:50 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn99037

CVE-2019-1721

CWE-20

CVSS Score:
7.7  AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the phone book feature of Cisco Expressway Series and
    Cisco TelePresence Video Communication Server (VCS) could allow an
    authenticated, remote attacker to cause the CPU to increase to 100%
    utilization, causing a denial of service (DoS) condition on an affected
    system.

    The vulnerability is due to improper handling of the XML input. An attacker
    could exploit this vulnerability by sending a Session Initiation Protocol
    (SIP) message with a crafted XML payload to an affected device. A
    successful exploit could allow the attacker to exhaust CPU resources,
    resulting in a DoS condition. Manual intervention may be required to
    recover the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability. Mitigation options that
    address this vulnerability are available.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-es-tvcs-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Expressway Series and Cisco TelePresence
    Video Communication Server releases prior to X12.5.1.

    Administrators can log in to the web-based GUI of Cisco Expressway Series
    or Cisco TelePresence VCS and view the current version in the lower-right
    corner in the Version field. Alternatively, administrators can view the
    Software version field by navigating to Status > System > Information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability; however, there
    are mitigation options.

    Option 1

    Disable SIP if not required: Disabling SIP will completely close the attack
    vector for this vulnerability. However, it may not be suitable for all
    customers because it is a required feature in many environments.

    To disable SIP from the web admin UI, navigate to Configuration > Protocols
    > SIP , and under the Configuration section, set SIP mode to Off and click
    Save .

    Option 2

    Disable Provisioning services if not required: Disabling Provisioning
    services will completely close the attack vector for this vulnerability.
    However, it may not be suitable for all customers because it is a required
    feature in many environments.

    To disable Provisioning services from the web admin UI, the steps depend on
    the software version in use:

       For releases X8.11 and later, navigate to System > Administration
        settings , and under the Services section, set Provisioning services to
        Off and click Save .
       For releases prior to X8.11, disable the Phone Book server by removing
        all Provisioning (P) or Starter Pack (S) option keys.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Expressway Series and Cisco
    TelePresence Video Communication Server Releases X12.5.1 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 49858

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-es-tvcs-dos

Revision History

  o +---------+------------------------+-------------+--------+---------------+
    | Version |      Description       |   Section   | Status |     Date      |
    +---------+------------------------+-------------+--------+---------------+
    | 1.1     | Added mitigation steps | Workarounds | Final  | 2019-May-03   |
    |         | for older releases.    |             |        |               |
    +---------+------------------------+-------------+--------+---------------+
    | 1.0     | Initial public         | -           | Final  | 2019-April-17 |
    |         | release.               |             |        |               |
    +---------+------------------------+-------------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXM+JQWaOgq3Tt24GAQj0kA/6AhyL9zQntioss0XiU0dRy9n2RGkkVvic
cQaBsyRLWzj0mZp3ssqPyl1/XR8+CwQvCCAMEkVr4p24YxjMDcdU/h4JeajdmNNp
oqBCXK0eFXNh+GC0cQEJVAmObPAjkltnIDabkm1m2L0N3wN/Bz8uDKKd3pFdhcec
YsojTm2m8x29YPy5WvMixixPH+n3ljVIBZDf6iMiyrtJkXK0QUmKO30iyYHHpnwW
Q0/ppAKedWiNqQNTC3xF+h2txmSkJeExO7NnvsWVLid97ID0CPvr2xEVdtTUIzRy
RkdBScI9inL7s3HjHlLvkhuU8y2Bclw3ek0aXdsU2y7+XUJ9qUYou2lHipH3miXR
u0dlpy503/UwCf2HOvA0Ww2Lcww6AQL5iAAUbYYM9NomK5rcVsB4VnhFGW7YJ1zv
SsyyJHggYuo/T1/hQ8KV0LMyXMzBPQtDUiWo27VSXgokf5u6K0UqquWmMcDdarpy
zXI9bUsqWE4q6B51Jbu49yaSTlsmoxF3nUl92C2Ln8SA8Xgu02/CiT6sBuqDWAeb
aIYwkn8dGRStXIjqCc4Q3ps48di7diQuMW9LuZDWsml7DqsyGYj/EckD81BwK1CZ
iMnK3bRdF0/GKGzxfmABKpijsH0k7xcoefFC/Lai75+W7jTcBq1i83/s51rs60ml
QCD+fD7uSUA=
=ppd8
-----END PGP SIGNATURE-----