-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0255
          Cisco TelePresence Collaboration Endpoint, TelePresence
          Codec, and RoomOS Software Path Traversal Vulnerability
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Collaboration Endpoint (CE)
                   Cisco TelePresence Codec (TC)
                   Cisco RoomOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3143  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telepresence-path-tr-wdrnYEZZ

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS
Software Path Traversal Vulnerability

Priority:        High

Advisory ID:     cisco-sa-telepresence-path-tr-wdrnYEZZ

First Published: 2020 January 22 16:00 GMT

Last Updated:    2020 January 22 20:52 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs45241CSCvs67675CSCvs67680

CVE-2020-3143    

CWE-22

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o [CVE-2020-3143_su]

    A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence
    Collaboration Endpoint (CE) Software, Cisco TelePresence Codec (TC)
    Software, and Cisco RoomOS Software could allow an authenticated, remote
    attacker to conduct directory traversal attacks on an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    to the xAPI of the affected software. An attacker could exploit this
    vulnerability by sending a crafted request to the xAPI. A successful
    exploit could allow the attacker to read and write arbitrary files in the
    system. To exploit this vulnerability, an attacker would need either an
    In-Room Control or administrator account.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-telepresence-path-tr-wdrnYEZZ

    [/CVE-2020-3143_su]

Affected Products

  o [CVE-2020-3143_ap]

    [/CVE-2020-3143_ap]

    Vulnerable Products

    [CVE-2020-3143_vp]

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco TelePresence CE Software, Cisco TC Software,
    or Cisco RoomOS Software:

       Cisco TelePresence Integrator C Series
       Cisco TelePresence MX Series
       Cisco TelePresence SX Series
       Cisco TelePresence System EX Series
       Cisco Webex Board
       Cisco Webex DX Series
       Cisco Webex Room Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    [/CVE-2020-3143_vp]

    Products Confirmed Not Vulnerable

    [CVE-2020-3143_nv]

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    [/CVE-2020-3143_nv]

Workarounds

  o [CVE-2020-3143_wa]

    There are no workarounds that address this vulnerability.

    [/CVE-2020-3143_wa]

Fixed Software

  o [CVE-2020-3143_fs]

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    [/CVE-2020-3143_fs]

    [CVE-2020-3143_fr]

    Fixed Releases

    For Cisco TelePresence CE Software or Cisco TC Software, customers are
    advised to upgrade to an appropriate fixed software release as indicated in
    the following table:

    Affected Software Release                       First Fixed Release
    TC 7.x (CSCvs67675)                             7.3.20
    CE 8.x (CSCvs45241, CSCvs67680)                 8.3.8
    CE 9.x (CSCvs45241, CSCvs67680)                 9.8.3
    CE 9.9.x (CSCvs45241, CSCvs67680)               9.9.2
    CE 9.10.x (CSCvs45241, CSCvs67680)              9.10.0

    For Cisco RoomOS Software, no user action is required. Cisco fixed this
    vulnerability in Cisco RoomOS January Drop 1 2020 Service, which is cloud
    based. Customers can determine the current remediation status or software
    version by using the Help function in the service GUI.

    [/CVE-2020-3143_fr]

Exploitation and Public Announcements

  o [CVE-2020-3143_ex]

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

    [/CVE-2020-3143_ex]

Source

  o [CVE-2020-3143_vs]

    This vulnerability was found during internal security testing.

    [/CVE-2020-3143_vs]

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-telepresence-path-tr-wdrnYEZZ

Revision History

  o +---------+-------------------------+----------+--------+-----------------+
    | Version |       Description       | Section  | Status |      Date       |
    +---------+-------------------------+----------+--------+-----------------+
    |         | Updated the Fixed       | Fixed    |        |                 |
    | 1.2     | Releases table with     | Software | Final  | 2020-January-22 |
    |         | further clarifications. |          |        |                 |
    +---------+-------------------------+----------+--------+-----------------+
    | 1.1     | Updated the Fixed       | Fixed    | Final  | 2020-January-22 |
    |         | Releases table.         | Software |        |                 |
    +---------+-------------------------+----------+--------+-----------------+
    | 1.0     | Initial public release. | -        | Final  | 2020-January-22 |
    +---------+-------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cMIS
-----END PGP SIGNATURE-----