-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2026
 Cisco TelePresence Video Communication Server and Cisco Expressway Series
                 Server-Side Request Forgery Vulnerability
                                6 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server
                   Cisco Expressway Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1872  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-vcs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Video Communication Server and Cisco Expressway Series
Server-Side Request Forgery Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190605-vcs

First Published: 2019 June 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvj33774

CVE-2019-1872    

CWE-918

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco TelePresence Video Communication Server (VCS) and
    Cisco Expressway Series software could allow an unauthenticated, remote
    attacker to cause an affected system to send arbitrary network requests.

    The vulnerability is due to improper restrictions on network services in
    the affected software. An attacker could exploit this vulnerability by
    sending malicious requests to the affected system. A successful exploit
    could allow the attacker to send arbitrary network requests sourced from
    the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-vcs

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco TelePresence VCS and Cisco Expressway
    Series software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-vcs

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-05  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i5yZ
-----END PGP SIGNATURE-----