-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2126
           Cisco TelePresence Collaboration Endpoint and RoomOS
                 Software Command Injection Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Collaboration Endpoint
                   Cisco RoomOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3336  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-cmd-inj-7ZpWhvZb

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint and RoomOS Software Command Injection
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-tp-cmd-inj-7ZpWhvZb

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvt94558

CVE-2020-3336    

CWE-78

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the software upgrade process of Cisco TelePresence
    Collaboration Endpoint Software and Cisco RoomOS Software could allow an
    authenticated, remote attacker to modify the filesystem to cause a denial
    of service (DoS) or gain privileged access to the root filesystem.

    The vulnerability is due to insufficient input validation. An attacker with
    administrative privileges could exploit this vulnerability by sending
    requests with malformed parameters to the system using the console, Secure
    Shell (SSH), or web API. A successful exploit could allow the attacker to
    modify the device configuration or cause a DoS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tp-cmd-inj-7ZpWhvZb

Affected Products

  o Vulnerable Products

    This vulnerability affects vulnerable releases of Cisco TelePresence
    Collaboration Endpoint Software and RoomOS Software release earlier than
    May Drop 2 2020.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Cisco Telepresence Codec (TC) Software
       Cisco Telepresence Collaboration Endpoint Release 8.x

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Telepresence Collaboration Endpoint Software

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Telepresence Collaboration Endpoint       First Fixed Release for This
    Software Release                          Vulnerability
    9.8.0 and earlier                         Migrate to fixed release.
    9.9.0                                     9.9.4
    9.10.0                                    9.10.2
    9.12.0                                    9.12.3

    Cisco RoomOS Software

    Cisco has addressed this vulnerability in Cisco RoomOS Software Release May
    Drop 2 2020, which is cloud based. No user action is required. Customers
    can determine the current remediation status or software version by using
    the Help function in the service GUI.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tp-cmd-inj-7ZpWhvZb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=axSf
-----END PGP SIGNATURE-----