-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0175.2
           Cisco TelePresence Collaboration Endpoint and RoomOS
                         Software Vulnerabilities
                               8 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Collaboration Endpoint and RoomOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20008 CVE-2023-20002 

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK

Revision History:  March    8 2023: Vendor updated advisory
                   January 12 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-roomos-dkjGFgRK
First Published: 2023 January 11 16:00 GMT
Last Updated:    2023 March 7 14:21 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc47201 CSCwc85914
CVE Names:       CVE-2023-20002 CVE-2023-20008

Summary

  o Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE)
    Software and Cisco RoomOS Software could allow an authenticated, local
    attacker to conduct server-side request forgery (SSRF) attacks through an
    affected device or to overwrite arbitrary files on an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco products:

       TelePresence CE Software
       RoomOS Software in cloud-aware on-premises operation, which is cloud
        based

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2023-20002: Cisco TelePresence CE and RoomOS Software SSRF
    Vulnerability

    A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an
    authenticated, local attacker to bypass access controls and conduct an SSRF
    attack through an affected device.

    This vulnerability is due to improper validation of user-supplied input. An
    attacker could exploit this vulnerability by sending a crafted request to a
    user of the web application. A successful exploit could allow the attacker
    to send arbitrary network requests that are sourced from the affected
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwc85914
    CVE ID: CVE-2023-20002
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.4
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

    CVE-2023-20008: Cisco TelePresence CE and RoomOS Software Arbitrary File
    Write Vulnerability

    A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software
    could allow an authenticated, local attacker to overwrite arbitrary files
    on the local system of an affected device.

    This vulnerability is due to improper access controls on files that are in
    the local file system. An attacker could exploit this vulnerability by
    placing a symbolic link in a specific location on the local file system of
    an affected device. A successful exploit could allow the attacker to
    overwrite arbitrary files on the affected device.

    Note: This vulnerability does not affect Cisco DX70, DX80, TelePresence MX
    Series or TelePresence SX Series devices.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwc47201
    CVE ID: CVE-2023-20008
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.4
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco has addressed these vulnerabilities in Cisco RoomOS Software, which
    is cloud based. No user action is required. Customers can determine the
    current remediation status or software version by using the Help function
    in the service GUI. Customers who need additional information are advised
    to contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance provider.

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerabilities that are
    described in this advisory and which release included the fix for these
    vulnerabilities.

    CVE-2023-20002

    Cisco TelePresence CE Software and RoomOS Release     First Fixed Release
    9                                                     9.15.17 (Apr 2023)
    10                                                    10.19.4

    CVE-2023-20008

    Cisco TelePresence CE Software and RoomOS        First Fixed Release
    Release
    9                                                Migrate to a fixed
                                                     release.
    10                                               10.19.3.0

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o CVE-2023-20002: This vulnerability was found during internal security
    testing by Kyle Ossinger of the Cisco Advanced Security Initiatives Group
    (ASIG).

    CVE-2023-20008: This vulnerability was found during internal security
    testing by Deklan Evans of the Cisco ASIG.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated vulnerable product  | Details  |        |             |
    |         | information for             | and      |        |             |
    | 1.1     | CVE-2023-20008. Updated     | Fixed    | Final  | 2023-MAR-07 |
    |         | fixed release information   | Releases |        |             |
    |         | for CVE-2023-20002.         |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2023-JAN-11 |
    +---------+-----------------------------+----------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pnwH
-----END PGP SIGNATURE-----