-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0804
   Cisco Intelligent Proximity SSL Certificate Validation Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Intelligent Proximity application
                   Cisco Jabber
                   Cisco Webex Meetings
                   Cisco Webex Teams
                   Cisco Meeting App
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3155  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-proximity-ssl-cert-gBBu3RB

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Intelligent Proximity SSL Certificate Validation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-proximity-ssl-cert-gBBu3RB

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr90871

CVE-2020-3155    

CWE-295

CVSS Score:
7.4  AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the SSL implementation of the Cisco Intelligent
    Proximity solution could allow an unauthenticated, remote attacker to view
    or alter information shared on Cisco Webex video devices and Cisco
    collaboration endpoints if the products meet the conditions described in
    the Vulnerable Products section.

    The vulnerability is due to a lack of validation of the SSL server
    certificate received when establishing a connection to a Cisco Webex video
    device or a Cisco collaboration endpoint. An attacker could exploit this
    vulnerability by using man in the middle (MITM) techniques to intercept the
    traffic between the affected client and an endpoint, and then using a
    forged certificate to impersonate the endpoint. Depending on the
    configuration of the endpoint, an exploit could allow the attacker to view
    presentation content shared on it, modify any content being presented by
    the victim, or have access to call controls.

    This vulnerability does not affect cloud registered collaboration
    endpoints.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-proximity-ssl-cert-gBBu3RB

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release, have the Proximity feature enabled, and are
    used to connect to on-premises devices:

       Cisco Intelligent Proximity application
       Cisco Jabber
       Cisco Webex Meetings
       Cisco Webex Teams
       Cisco Meeting App

    Cisco has not released software updates that address this vulnerability.
    All software versions are affected.

    Determining if the Proximity Feature Is Enabled on the Clients

    The software clients listed above are affected by this vulnerability when
    they are configured with the Proximity feature. However, for an attacker to
    exploit this vulnerability, a collaboration endpoint would also need to
    have the Proximity feature enabled. More information regarding the
    configuration of the Proximity feature on the endpoints is available in the
    Details and Workarounds sections of this advisory.

    Cisco Intelligent Proximity Application

    The Proximity feature is always enabled and cannot be disabled.

    Cisco Jabber ^ 1

    There are multiple methods to determine whether the Proximity feature is
    enabled in Cisco Jabber:

    1. In the Jabber configuration file jabber-config.xml , this feature is
    enabled if the following line is not present:

        <EnableProximity>false</EnableProximity>

    2. In the application's preferences, navigate to Video Device . This
    feature is enabled if Connect to nearest device automatically is selected.

    Cisco Webex Meetings ^ 1

    In the application's preferences, navigate to Video Systems . This feature
    is enabled if Automatically discover nearby devices is selected.

    Cisco Webex Teams ^ 1

    From the Cisco Webex Control Hub, navigate to Settings and scroll to Device
    Discovery . This feature is enabled if Allow the Webex Teams app to connect
    to on-premises registered device is selected.

    Cisco Meeting App

    The Proximity feature is always enabled and cannot be disabled.

    ^ 1 The title of the submenu and the description of the option may vary
    with the software version. This information is meant to provide a general
    indication of where to find the configuration option for the Proximity
    feature.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Proximity
    clients when used to connect to cloud registered devices.

Details

  o The Cisco Intelligent Proximity solution allows laptops, smartphones, or
    other handheld devices to automatically discover and connect to Cisco Webex
    video devices and collaboration endpoints. The features available to the
    client depend on the endpoint configuration, which will influence what can
    be exploited by an attacker.

    Configuration options can include any combination of the following:

       Content share from clients: A client can present onto the screen of the
        collaboration endpoint. The shared contents are presented only on the
        collaboration endpoint and are not shared with other connected clients.
        A MITM could read or modify the contents of the presentation.
       Content share to clients: The shared contents are presented on the
        screen of the collaboration endpoint and on any connected client
        devices. A MITM could see any ongoing presentation shared by other
        clients and alter the presentation contents viewed by the victim of the
        attack.
       Call controls: A client can control the Cisco collaboration endpoint in
        the same way as if using the device's touch panel. For example, it is
        possible to send commands to control volume or dial others. A MITM
        could use this to dial in and listen in on the call, impersonate the
        victim, or view any commands sent by the victim to the collaboration
        endpoint, including dialed URIs.

Workarounds

  o There are no workarounds that address this vulnerability.

    Mitigations

    Disabling the Proximity Pairing Feature

    The primary purpose of the collaboration endpoints is video and content
    sharing. Customers that don't require automatic endpoint discovery and
    connection can disable the Proximity pairing feature.

    Disabling the Proximity Pairing Feature on Cisco Webex Video Devices and on
    Cisco Collaboration Endpoints

    Sign in to the endpoint's web interface and navigate to Setup >
    Configuration , then go to Proximity > Mode . Setting Mode to Off will
    ensure that all the Proximity features are disabled. Alternatively, the
    different sub-services can be disabled, which will limit exposure
    accordingly.

    For the Cisco IX5000 Series, navigate to Configuration > Display Frequency
    and Proximity Sections . Setting Mode to Off will ensure that all the
    Proximity features are disabled. Alternatively, the different sub-services
    can be disabled, which will limit exposure accordingly.

    Note: Once this feature is disabled on an endpoint, direct interaction with
    the device is required to use it. The various Proximity clients will not be
    able to connect to the endpoints. However, this doesn't prevent client
    software from connecting to other endpoints that might have the feature
    enabled, thus not fully eliminating the risk of exploitation.

    Disabling the Automatic Discovery of Collaboration Endpoints on the
    Proximity Clients

    It is possible to disable the Proximity pairing in Cisco Jabber, Cisco
    Webex Teams, and Cisco Webex Meetings. The instructions for how to reach
    the configuration option for each respective client are listed in the
    Vulnerable Products section of this advisory.

    Note: Disabling this feature on the clients will not prevent external
    guests from connecting to the endpoint, thus not fully eliminating the risk
    of exploitation.

    Migration of the Collaboration Solution to the Cloud

    Customers that are entitled to use the cloud registered collaboration
    solution may migrate their environment from on-premises to cloud registered
    devices. The Cisco Intelligent Proximity solution for cloud registered
    devices is not affected by this vulnerability.

Fixed Software

  o Cisco has not released software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Adam Shore for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-proximity-ssl-cert-gBBu3RB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAR-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DKTU
-----END PGP SIGNATURE-----