-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3322
           Cisco TelePresence Collaboration Endpoint and  RoomOS
                 Software Denial of Service Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           TelePresence Collaboration Endpoint
                   RoomOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34758  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tpce-rmos-mem-dos-rck56tT

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint and  RoomOS Software Denial of
Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-tpce-rmos-mem-dos-rck56tT
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy60378
CVE Names:       CVE-2021-34758
CWEs:            CWE-732

Summary

  o A vulnerability in the memory management of Cisco TelePresence
    Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow
    an authenticated, local attacker to corrupt a shared memory segment,
    resulting in a denial of service (DoS) condition.

    This vulnerability is due to insufficient access controls to a shared
    memory resource. An attacker could exploit this vulnerability by corrupting
    a shared memory segment on an affected device. A successful exploit could
    allow the attacker to cause the device to reload. The device will recover
    from the corruption upon reboot.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tpce-rmos-mem-dos-rck56tT

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco TelePresence CE Software or
    Cisco RoomOS Software.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software, and the right column indicates
    whether a release was affected by the vulnerability described in this
    advisory and which release included the fix for this vulnerability.

    Cisco TelePresence CE Software Release      First Fixed Release
    Earlier than 10.7                           Migrate to a fixed release.
    10.7                                        10.7.2


    Cisco RoomOS Software Release                  First Fixed Release
    Earlier than September 2021 Drop               September 2021 Drop

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by KY of the
    Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tpce-rmos-mem-dos-rck56tT

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XKrb
-----END PGP SIGNATURE-----