-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4101
       Cisco Telepresence CE Software and RoomOS Software Unauthori
                    zed Token Generation Vulnerability
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Telepresence CE Software and Cisco RoomOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26068  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-uathracc-jWNESUfM

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Telepresence CE Software and RoomOS Software Unauthorized Token
Generation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-tp-uathracc-jWNESUfM
First Published: 2020 November 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu31646
CVE Names:       CVE-2020-26068
CWEs:            CWE-639

Summary

  o A vulnerability in the xAPI service of Cisco Telepresence CE Software and
    Cisco RoomOS Software could allow an authenticated, remote attacker to
    generate an access token for an affected device.

    The vulnerability is due to insufficient access authorization. An attacker
    could exploit this vulnerability by using the xAPI service to generate a
    specific token. A successful exploit could allow the attacker to use the
    generated token to enable experimental features on the device that should
    not be available to users.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tp-uathracc-jWNESUfM

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected vulnerable releases
    of Cisco Telepresence CE Software or Cisco RoomOS Software.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco Telepresence CE Software

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Telepresence Release                  First Fixed Release
    9.10                                        9.10.3
    9.12                                        9.12.4
    9.13                                        Not vulnerable.

    Cisco RoomOS Software

    Cisco has addressed this vulnerability in Cisco RoomOS Software RoomOS July
    Drop 1 2020, which is cloud based. No user action is required. Customers
    can determine the current remediation status or software version by using
    the Help function in the service GUI.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-tp-uathracc-jWNESUfM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-NOV-18  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SO2w
-----END PGP SIGNATURE-----