-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4178
          Multiple vulnerabilities have been identified in Cisco
                    Telepresence Collaboration Endpoint
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15967  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telece-ros-eve
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telepres-roomos-dos

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint and RoomOS Audio Eavesdropping
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191106-telece-ros-eve

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq29891

CVE-2019-15967   

CWE-284

CVSS Score:
4.4  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint
    (CE) and Cisco RoomOS Software could allow an authenticated, local attacker
    to enable audio recording without notifying users.

    The vulnerability is due to the presence of unnecessary debug commands. An
    attacker could exploit this vulnerability by gaining unrestricted access to
    the restricted shell and using the specific debug commands. A successful
    exploit could allow the attacker to enable the microphone of an affected
    device to record audio without notifying users.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telece-ros-eve

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco TelePresence
    CE Software releases earlier than Release 9.8.1 and Cisco RoomOS Software
    releases earlier than RoomOS September Drop 1 2019.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco TelePresence CE Software releases 9.8.1
    and Cisco RoomOS Software September Drop 1 2019 contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telece-ros-eve

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- ---

Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service
Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20191106-telepres-roomos-dos

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq12177CSCvq29889CSCvq65302

CVE-2019-15289   

CWE-20

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the video service of Cisco TelePresence
    Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerabilities are due to insufficient input validation. An attacker
    could exploit these vulnerabilities by sending crafted traffic to the video
    service of an affected endpoint. A successful exploit could allow the
    attacker to cause the video service to crash, resulting in a DoS condition
    on an affected device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telepres-roomos-dos

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running Cisco TelePresence CE Software releases earlier than 9.8.0 or Cisco
    RoomOS Software releases earlier than RoomOS July Drop 1 2019:

       Webex Board 55
       Webex Board 55S
       Webex Board 70
       Webex Board 70S
       Webex Board 85S

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect Cisco
    TelePresence Codec (TC) Software.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in Cisco TelePresence CE Software
    releases 9.8.0 and later.

    Customers can download Cisco TelePresence CE Software from the Software
    Center by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > Collaboration Room Endpoints > Webex
        Board and choose the appropriate Endpoint.
     3. Access releases by using the left pane of the Endpoint page.

    Cisco has addressed these vulnerabilities in Cisco RoomOS July Drop 1 2019
    Service, which is cloud based. No user action is required. Customers can
    determine the current remediation status or software version by using the
    Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found by KO of Cisco ASIG during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telepres-roomos-dos

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcN8f2aOgq3Tt24GAQhsSQ//WGTk1bXakF76XeLmDwWMeVp1JffG8Ehx
Hr/pcStv30zArziZ7JrVcoRLACc8apTRY5lixmkHrV6cirOdSFesYMi1+MlKjNLj
h+5w47astHD7089XzrqQe5HJwgkjfRnHHXhxUYUKkcL2lzX1z+otUdYaAKzPC/zN
O5WROSJXnVEt/KWWe/hVwUv+Zd47N4Cw8TNQcug2o4H+SmSfvqrTNwy8R6pky1CT
rWgnlrL1bwlMpXmLiwVtK+xqWYNs8sL+CLIVfnPXXiTaPHYtFk93eMITNb0ssGSm
E1vDldEEFf3c9J13CPBnAlyJH4QmFq8T9rquLrTC5VhS2iRVAIEpEqiuk3ldnKM+
B5uhZzs/AOxK0V78O54QpDAOsIZCUexHN6hDzr6tKnpkrbGQ/Ft+MQExASfYxXN5
EB2rm+/KbVQTGlGO4SBnLfrbQCXmuoqonF8YT2zpJXfduxpSEiVqSe7o1lbmW57e
6oaVpFtfJwUlzCSv71uiTV8iK3bIqIkfFtYLbOTw/JVldjo5kLVASkQd0PdEa2MN
WvahEzmErVNiuJZmVdGKK0J8zOTt7rGXbJbLDVtEstuCZqyEpyN4by835yqb0CUs
kTy72zgZsu+K9YzUyba6Zh1KtGejuCFx63rLdnVyyiwKrCDuwIlkXqhST24QC5sx
HWBdxQw70bs=
=8LRn
-----END PGP SIGNATURE-----