-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0213
      Multiple Vulnerabilities in Cisco TelePresence Recording Server
                             24 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Recording Server
                   Cisco TelePresence Multipoint Switch
                   Cisco TelePresence Manager
                   Cisco TelePresence Endpoint Devices
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0392 CVE-2011-0391 CVE-2011-0388
                   CVE-2011-0386 CVE-2011-0385 CVE-2011-0383
                   CVE-2011-0382 CVE-2011-0379 

Original Bulletin: 
   http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctrs.shtml
   http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctms.shtml
   http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctsman.shtml
   http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-cts.shtml

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Recording Server

Advisory ID: cisco-sa-20110223-telepresence-ctrs

Revision 1.0

For Public Release 2011 February 23 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist within the Cisco TelePresence
Recording Server. This security advisory outlines details of the
following vulnerabilities:

  * Unauthenticated Java Servlet Access

  * Common Gateway Interface (CGI) Command Injection

  * Unauthenticated Arbitrary File Upload

  * XML-Remote Procedure Call (RPC) Arbitrary File Overwrite

  * Cisco Discovery Protocol Remote Code Execution

  * Ad Hoc Recording Denial of Service

  * Java Remote method Invocation (RMI) Denial of Service

  * Unauthenticated XML-RPC Interface

Duplicate Issue Identification in Other Cisco TelePresence Advisories
+--------------------------------------------------------------------

The Unauthenticated Java Servlet Access vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording Server. The defect
that is related to each component is covered in each associated
advisory. The Cisco Bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtf42008
  * Cisco TelePresence Recording Server - CSCtf42005

The Unauthenticated Arbitrary File Upload vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording server. The defect
that is related to each component is covered in each associated
advisory. The Cisco Bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCth61065
  * Cisco TelePresence Recording Server - CSCth85786

The Cisco Discovery Protocol Remote Code Execution vulnerability
affects Cisco TelePresence endpoints, Manager, Multipoint Switch, and
Recording Server. The defect that is related to each component is
covered in each associated advisory. The Cisco Bug IDs for these
defects are as follows:

  * Cisco TelePresence endpoint devices - CSCtd75754
  * Cisco TelePresence Manager - CSCtd75761
  * Cisco TelePresence Multipoint Switch - CSCtd75766
  * Cisco TelePresence Recording Server - CSCtd75769

The Java RMI Denial of Service vulnerability affects the Cisco
TelePresence Multipoint Switch and Recording Server. The defect that
is related to each component is covered in each associated advisory.
The Cisco Bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtg35825
  * Cisco TelePresence Recording Server - CSCtg35830

This advisory is posted at: 
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctrs.shtml

Affected Products
=================

These vulnerabilities affect the Cisco TelePresence Recording Server.
All releases of Cisco TelePresence software prior to 1.7.1 are
affected by one or more of the vulnerabilities listed in this
advisory.

The following table provides information that pertains to affected
software releases:

+-----------------------------------------+
|                 | Cisco Bug  | Affected |
|   Description   |     ID     | Software |
|                 |            | Releases |
|-----------------+------------+----------|
| Unauthenticated |            |          |
| Java Servlet    | CSCtf42005 | 1.6.x    |
| Access          |            |          |
|-----------------+------------+----------|
| CGI Command     | CSCtf97221 | 1.6.x    |
| Injection       |            |          |
|-----------------+------------+----------|
| Unauthenticated |            |          |
| Arbitrary File  | CSCth85786 | 1.6.x    |
| Upload          |            |          |
|-----------------+------------+----------|
| XML-RPC         |            | 1.6.x,   |
| Arbitrary File  | CSCti50739 | 1.7.0    |
| Overwrite       |            |          |
|-----------------+------------+----------|
| Cisco Discovery |            |          |
| Protocol Remote | CSCtd75769 | 1.6.x    |
| Code Execution  |            |          |
|-----------------+------------+----------|
| Ad Hoc          |            |          |
| Recording       | CSCtf97205 | 1.6.x    |
| Denial of       |            |          |
| Service         |            |          |
|-----------------+------------+----------|
| Java RMI Denial | CSCtg35830 | 1.6.x    |
| of Service      |            |          |
|-----------------+------------+----------|
| Unauthenticated |            |          |
| XML-RPC         | CSCtg35833 | 1.6.x    |
| Interface       |            |          |
+-----------------------------------------+

Vulnerable Products
+------------------

Cisco TelePresence Recording Server devices that are running an
affected version of software are affected.

To determine the current version of software that is running on the
Cisco TelePresence Recording Server, SSH into the device and issue the
show version active and the show version inactive commands. The
output should resemble the following example:

    admin: show version active
    Active Master Version: 1.7.0.0-151

    Active Version Installed Software Options:
    No Installed Software Options Found.

    admin: show version inactive
    Inactive Master Version: 1.6.2.0-237

    Inactive Version Installed Software Options:

    No Installed Software Options Found.

In the preceding example, the system has versions 1.6.2 and 1.7.0
loaded on the device and version 1.7.0 is currently active. A device
is affected only by vulnerabilities that are present in the active
software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners even when they are located in opposite
hemispheres.

This security advisory describes multiple distinct vulnerabilities in
the Cisco TelePresence Recording Server. These vulnerabilities are
independent of each other.

Unauthenticated Java Servlet Access
+----------------------------------

A number of sensitive Java Servlets delivered via a Java Servlet
framework within the Cisco TelePresence Recording Server could allow
a remote, unauthenticated attacker to perform actions that should be
restricted to administrative users. To successfully exploit this
vulnerability, the attacker would need the ability to submit a
crafted request to an affected device on TCP port 80, TCP port 443,
or TCP port 8080.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities.

  * Cisco TelePresence Recording Server - CSCtf42005 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0383.

CGI Command Injection
+--------------------

A CGI command injection vulnerability exists within the Cisco
TelePresence Recording Server that could allow a remote,
unauthenticated attacker to execute arbitrary commands with elevated
privileges. To successfully exploit this vulnerability the attacker
would need the ability to submit a malformed request to an affected
device via TCP port 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities.

  * Cisco TelePresence Recording Server - CSCtf97221 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0382.

Unauthenticated Arbitrary File Upload
+------------------------------------

An arbitrary file upload vulnerability exists within the
administrative web interface of the Cisco TelePresence Recording
Server. An unauthenticated, remote attacker could place content to
arbitrary locations on the device by submitting crafted requests to
the affected device. To successfully exploit this vulnerability the
attacker would need the ability to submit a crafted request to an
affected device on TCP port 80 or 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Recording Server - CSCth85786 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0385.

XML-RPC Arbitrary File Overwrite
+-------------------------------

An arbitrary file overwrite vulnerability exists within Cisco
TelePresence Recording Server devices that could allow an
unauthenticated, remote attacker to overwrite arbitrary files with
logging data. This vulnerability could be leveraged to obtain full
control of the affected device. To successfully exploit this
vulnerability the attacker would need the ability to submit a
malformed request to an affected device via TCP port 12102 or 12104.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Recording Server - CSCti50739 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0386.

Cisco Discovery Protocol Remote Code Execution
+---------------------------------------------

A remote code execution vulnerability exists within Cisco
TelePresence Recording Server devices. This vulnerability could allow
an unauthenticated, adjacent attacker to trigger a buffer overflow
condition. To exploit this vulnerability, the attacker must submit a
malicious Cisco Discovery Protocol packet to the affected system.

Because Cisco Discovery Protocol works at the data-link layer (Layer
2), an attacker must have a way to submit an Ethernet frame directly
to an affected device. This may be possible in situations where the
affected system is part of a bridged network or connected to a
nonpartitioned device such as a network hub.

  * Cisco TelePresence Recording Server - CSCtd75769 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0379.

Ad Hoc Recording Denial of Service
+---------------------------------

A denial of service vulnerability exists within Cisco TelePresence
Recording Server devices. The vulnerability could allow an
unauthenticated, remote attacker to cause all recording and playback
threads on the device to be consumed. A restart of the affected
device may be required to regain functionality. To successfully
exploit this vulnerability the attacker would need the ability to
submit a malformed request to an affected device via TCP port 80.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Recording Server - CSCtf97205 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0391.

Java RMI Denial of Service
+-------------------------

A denial of service vulnerability exists within Cisco TelePresence
Recording Server devices due to a failure to properly restrict access
to the RMI interface of the Java Servlet framework. An
unauthenticated, remote attacker could trigger an out-of-memory
condition on the Servlet host by issuing a series of crafted
requests. To successfully exploit this vulnerability the attacker
would need the ability to communicate to an affected device on TCP
port 8999.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Recording Server - CSCtg35830 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0388.

Unauthenticated XML-RPC Interface
+--------------------------------

An unauthenticated XML-RPC interface exists within Cisco TelePresence
Recording Server devices. This vulnerability could allow an
unauthenticated, remote attacker to perform a limited number of
actions on the system that should be restricted to authorized users.
To successfully exploit this vulnerability the attacker would need
the ability to communicate to an affected device on TCP port 8080.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Recording Server - CSCtg35833 ( registered
    customers only) has been assigned the CVE identifier
    CVE-2011-0392.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Cisco Security Advisory is done in accordance with
CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss.

* CSCtf42005 - Unauthenticated Java Servlet Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf97221 - CGI Command Injection

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth85786 - Unauthenticated Arbitrary File Upload

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCti50739 - XML-RPC Arbitrary File Overwrite

CVSS Base Score - 9.3
    Access Vector -            Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.7
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

*  CSCtd75769 - Cisco Discovery Protocol Remote Code Execution 

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf97205 - Ad Hoc Recording Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtg35830 - Java RMI Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtg35833 - Unauthenticated XML-RPC Interface

CVSS Base Score - 7.5
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Partial
    Integrity Impact -         Partial
    Availability Impact -      Partial

CVSS Temporal Score - 6.2
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the Unauthenticated Java Servlet Access
(CSCtf42005) vulnerability could allow an unauthenticated, remote
attacker to take complete control of the affected device or system.

Successful exploitation of the CGI Command Injection (CSCtf97221)
vulnerability could allow an unauthenticated, remote attacker to take
complete control of the affected device or system.

Successful exploitation of the Unauthenticated Arbitrary File Upload
(CSCth85786) vulnerability could allow an unauthenticated, remote
attacker to place or overwrite arbitrary files on the affected
system. This may allow the attacker to gain full control of the
affected device.

Successful exploitation of the XML-RPC Arbitrary File Overwrite
(CSCti50739) vulnerability could allow an unauthenticated, remote
attacker to create a denial of service condition. In some instances
this issue could be leveraged to gain complete control of the
affected system.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution (CSCtd75769) vulnerability could allow an unauthenticated,
adjacent attacker to take complete control of the affected system.

Successful exploitation of the Ad Hoc Recording Denial of Service
(CSCtf97205) vulnerability could allow an unauthenticated, remote
attacker to cause a persistent denial of service condition on an
affected device.

Successful exploitation of the Java RMI Denial of Service
(CSCtg35830) vulnerability could allow an unauthenticated, remote
attacker to cause all web-based services to become inaccessible.

Successful exploitation of the Unauthenticated XML-RPC Interface
(CSCtg35833) vulnerability could allow an unauthenticated, remote
attacker to perform a number of actions that should be restricted to
authenticated users.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the first fixed release, and the
recommended release to resolve all the security issues identified in
this advisory as well as other non-security-related issues. Cisco
recommends upgrading to a release equal to or later than the release
in the Recommended Release column of the table.

+---------------------------------------------------------------------+
|                 |            |              |  First  | Recommended |
|  Vulnerability  |   Bug ID   |  Component   |  Fixed  |   Release   |
|                 |            |              | Version |             |
|-----------------+------------+--------------+---------+-------------|
| Unauthenticated |            | Cisco        |         |             |
| Java Servlet    | CSCtf42005 | TelePresence | 1.6.2   | 1.7.1       |
| Access          |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
|                 |            | Cisco        |         |             |
| CGI Command     | CSCtf97221 | TelePresence | 1.6.2   | 1.7.1       |
| Injection       |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
| Unauthenticated |            | Cisco        |         |             |
| Arbitrary File  | CSCth85786 | TelePresence | 1.7.0   | 1.7.1       |
| Upload          |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
| XML-RPC         |            | Cisco        |         |             |
| Arbitrary File  | CSCti50739 | TelePresence | 1.7.1   | 1.7.1       |
| Overwrite       |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
| Cisco Discovery |            | Cisco        |         |             |
| Protocol Remote | CSCtd75769 | TelePresence | 1.7.0   | 1.7.1       |
| Code Execution  |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
| Ad Hoc          |            | Cisco        |         |             |
| Recording       | CSCtf97205 | TelePresence | 1.7.0   | 1.7.1       |
| Denial of       |            | Recording    |         |             |
| Service         |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
|                 |            | Cisco        |         |             |
| Java RMI Denial | CSCtg35830 | TelePresence | 1.7.0   | 1.7.1       |
| of Service      |            | Recording    |         |             |
|                 |            | Server       |         |             |
|-----------------+------------+--------------+---------+-------------|
| Unauthenticated |            | Cisco        |         |             |
| XML-RPC         | CSCtg35833 | TelePresence | 1.7.0   | 1.7.1       |
| Interface       |            | Recording    |         |             |
|                 |            | Server       |         |             |
+---------------------------------------------------------------------+

Cisco recommends that customers upgrade all components of the Cisco
TelePresence solution to 1.7.1 or later.

Workarounds
===========

There are no device- or system-based workarounds for the identified
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this advisory: 

http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone numbers, 
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

All vulnerabilities identified within this Security Advisory were
discovered internally by Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctrs.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |                  | Initial |
| 1.0      | 2011-February-23 | public  |
|          |                  | release |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lHp0ACgkQQXnnBKKRMNDi6gD9FHcn7qE/BjeRZk7WFzDaN7m/
+eea5C4SM6kS1uQK5DoA/152WnbmatSGw6hJP/e2MSmWOqU1IKU5oxZOO8uqrShf
=xAVI
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Multipoint Switch

Advisory ID: cisco-sa-20110223-telepresence-ctms

Revision 1.0

For Public Release 2011 February 23 
+---------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist within the Cisco TelePresence
Multipoint Switch. This security advisory outlines details of the
following vulnerabilities:

  * Unauthenticated Java Servlet Access
  * Unauthenticated Arbitrary File Upload
  * Cisco Discovery Protocol Remote Code Execution
  * Unauthorized Servlet Access
  * Java RMI Denial of Service
  * Real-Time Transport Control Protocol Denial of Service
  * XML-Remote Procedure Call (RPC) Denial of Service

Duplicate Issue Identification in Other Cisco TelePresence Advisories

The Unauthenticated Java Servlet Access vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording Server. The defect
as related to each component is covered in each associated advisory.
The Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtf42008
  * Cisco TelePresence Recording Server - CSCtf42005

The Unauthenticated Arbitrary File Upload vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording Server. The defect
as related to each component is covered in each associated advisory.
The Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCth61065
  * Cisco TelePresence Recording Server - CSCth85786

The Cisco Discovery Protocol Remote Code Execution vulnerability
affects Cisco TelePresence endpoint devices, Manager, Multipoint
Switch, and Recording Server. The defect as related to each component
is covered in each associated advisory. The Cisco bug IDs for these
defects are as follows:

  * Cisco TelePresence endpoint devices - CSCtd75754
  * Cisco TelePresence Manager - CSCtd75761
  * Cisco TelePresence Multipoint Switch - CSCtd75766
  * Cisco TelePresence Recording Server - CSCtd75769

The Java RMI Denial of Service vulnerability affects the Cisco
TelePresence Multipoint Switch and Recording Server. The defect as
related to each component is covered in each associated advisory. The
Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtg35830
  * Cisco TelePresence Recording Server - CSCtg35825

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctms.shtml.

Affected Products
=================

These vulnerabilities affect the Cisco TelePresence Multipoint
Switch. All releases of Cisco TelePresence System Software prior to
1.7.1 are affected by one or more of the vulnerabilities listed in
this advisory.

The following table provides information pertaining to affected
software releases:

+-----------------------------------------+
|                 | Cisco Bug  | Affected |
|   Description   |     ID     | Software |
|                 |            | Releases |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Java Servlet    | CSCtf01253 | 1.1.x,   |
| Access          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Java Servlet    | CSCtf42008 | 1.1.x,   |
| Access          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Arbitrary File  | CSCth61065 | 1.1.x,   |
| Upload          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Cisco Discovery |            | 1.0.x,   |
| Protocol Remote | CSCtd75766 | 1.1.x,   |
| Code Execution  |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| Unauthorized    | CSCtf97164 | 1.1.x,   |
| Servlet Access  |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| Java RMI Denial | CSCtg35825 | 1.1.x,   |
| of Service      |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Real-Time       |            | 1.0.x,   |
| Transport       |            | 1.1.x,   |
| Control         | CSCth60993 | 1.5.x,   |
| Protocol Denial |            | 1.6.x    |
| of Service      |            |          |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| XML-RPC Denial  |            | 1.1.x,   |
| of Service      | CSCtj44534 | 1.5.x,   |
|                 |            | 1.6.x,   |
|                 |            | 1.7.0    |
+-----------------------------------------+

Vulnerable Products
+------------------

Cisco TelePresence Multipoint Switch devices running an affected
version of software are affected.

To determine the current version of software running on the Cisco 
TelePresence Multipoint Switch, SSH into the device and issue the
show version active and the show version inactive commands. The 
output should resemble the following example:

    admin: show version active
    Active Master Version: 1.7.0.0-471


    Active Version Installed Software Options:
    No Installed Software Options Found.

    admin: show version inactive
    Inactive Master Version: 1.6.1.0-336

    Inactive Version Installed Software Options:
    No Installed Software Options Found.

In the preceding example, the system has versions 1.6.1 and 1.7.0
loaded on the device and version 1.7.0 is currently active. A device
is only affected by vulnerabilities in the active software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities

Details
=======

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners even when they are located in opposite
hemispheres.

This security advisory describes multiple, distinct vulnerabilities
in the Cisco TelePresence Multipoint Switch. These vulnerabilities
are independent of each other.

Unauthenticated Java Servlet Access
+----------------------------------

A number of sensitive Java Servlets delivered via a Java Servlet
framework in the Cisco Telepresence Multipoint Switch could allow a
remote, unauthenticated attacker to perform actions that should be
restricted to administrative users only. The attacker would need the
ability to submit a crafted request to an affected device on TCP port
80, 443, or 8080.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities.

  * CTMS - CSCtf42008 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0383.
  * CTMS - CSCtf01253 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0384.

Unauthenticated Arbitrary File Upload
+------------------------------------

An arbitrary file upload vulnerability exists in the administrative
web interface of the Cisco TelePresence Multipoint Switch. An
unauthenticated, remote attacker could submit a crafted request to an
affected device that would allow for the placement of
attacker-controlled content in arbitrary locations on the device. The
attacker would need the ability to submit a crafted request to an
affected device on TCP port 80 or 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCth61065 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0385.

Cisco Discovery Protocol Remote Code Execution
+---------------------------------------------

A remote code execution vulnerability exists in Cisco TelePresence
Multipoint Switch devices. An unauthenticated, adjacent attacker
could exploit the vulnerability by submitting a malicious Cisco
Discovery Protocol packet to the affected system. When parsed, the
malicious packet may trigger a buffer overflow.

Because Cisco Discovery Protocol works at the data link layer (Layer
2), an attacker must have a way to submit an Ethernet frame directly
to an affected device. This may be possible in situations where the
affected system is part of a bridged network or connected to a
nonpartitioned device such as a network hub.

  * CTMS - CSCtd75766 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0379.

Unauthorized Servlet Access
+--------------------------

An unauthorized servlet access issue exists in the administrative web
interface of Cisco TelePresence Multipoint Switch devices. This issue
could allow a remote, authenticated attacker with unprivileged access
to cause a denial of service condition on an affected device. The
attacker would need the ability to submit a crafted request to an
affected device on TCP port 80 or 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtf97164 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0387.

Java RMI Denial of Service
+-------------------------
A denial of service vulnerability exists in Cisco TelePresence
Multipoint Switch devices due to a failure to properly restrict
access to the RMI interface of the Java Servlet framework. An
unauthenticated, remote attacker could trigger an out-of-memory
condition on the servlet host by issuing a series of crafted
requests. The attacker would need the ability to communicate to an
affected device on TCP port 8999.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtg35825 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0388.

Real-Time Transport Control Protocol Denial of Service
+-----------------------------------------------------

A Real-Time Transport Control Protocol (RTCP) denial of service
vulnerability exists within Cisco TelePresence Multipoint Switch
devices. An unauthenticated, remote attacker could send a malicious
RTCP packet to a listening RTCP control port to crash the call
control process. The attacker would need to have the ability to
communicate to an affected device on a UDP port that was randomly
selected and negotiated during call setup.

Because the vulnerability is within a UDP-based service, the attacker
would not be required to perform a handshake prior to making the
crafted request. This could allow the attacker to spoof the source
address of an attack.

  * CTMS - CSCth60993 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0389.

XML-RPC Denial of Service
+------------------------

An XML-RPC denial of service vulnerability exists in Cisco
TelePresence Multipoint Switch devices. A remote, unauthenticated
attacker could send a malicious request to an affected device to
trigger a crash of the call geometry process. The attacker would need
the ability to communicate to an affected device on TCP port 9000.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtj44534 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0390.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtf42008 - Unauthenticated Java Servlet Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf01253 - Unauthenticated Java Servlet Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth61065 - Unauthenticated Arbitrary File Upload

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtd75766 - Cisco Discovery Protocol Remote Code Execution

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf97164 - Unauthorized Servlet Access

CVSS Base Score - 8.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Partial
    Integrity Impact -         Partial
    Availability Impact -      Complete

CVSS Temporal Score - 6.6
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtg35825 - Java RMI Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth60993 - Real-Time Transport Control Protocol Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtj44534 - XML-RPC Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the Unauthenticated Java Servlet
(CSCtf42008, CSCtf01253) vulnerabilities could allow an
unauthenticated, remote attacker to take complete control of the
affected device.

Successful exploitation of the Unauthenticated Arbitrary File Upload
(CSCth61065) vulnerability could allow an unauthenticated, remote
attacker to place or overwrite arbitrary files on the affected
system. This may allow the attacker to gain full control of the
affected device.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution (CSCtd75766) vulnerability could allow an unauthenticated,
adjacent attacker to take complete control of the affected system.

Successful exploitation of the Unauthorized Servlet Access
(CSCtf97164) vulnerability could allow a remote, authenticated
attacker to perform certain actions on the system that should be
restricted by the attacker's privilege level.

Successful exploitation of the Java RMI Denial of Service
(CSCtg35825) vulnerability could allow an unauthenticated, remote
attacker to cause all web-based services to become inaccessible.

Successful exploitation of the Real-Time Transport Control Protocol
Denial of Service (CSCth60993) vulnerability could allow an
unauthenticated, remote attacker to terminate all active calls on the
affected device.

Successful exploitation of the XML-RPC Denial of Service (CSCtj44534)
vulnerability could allow an unauthenticated, remote attacker to
terminate all current calls and potentially cause the device to
become unusable for future calls.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the "First Fixed Release", and the
"Recommended Release" to resolve all of the security issues
identified in this advisory as well as other non-security related
issues. Cisco recommends upgrading to a release equal to or later
than the release in the Recommended Release column of the table.

+------------------------------------------------------------------+
|                 |            |           |  First  | Recommended |
|  Vulnerability  |   Bug ID   | Component |  Fixed  |   Release   |
|                 |            |           | Version |             |
|-----------------+------------+-----------+---------+-------------|
| Unauthenticated | CSCtf01253 | CTMS      | 1.7.0   | 1.7.1       |
|Java Servlet     |------------+-----------+---------+-------------|
| Access          | CSCtf42008 | CTMS      | 1.7.0   | 1.7.1       |
|-----------------+------------+-----------+---------+-------------|
| Unauthenticated |            |           |         |             |
| Arbitrary File  | CSCth61065 | CTMS      | 1.7.0   | 1.7.1       |
| Upload          |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Cisco Discovery |            |           |         |             |
| Protocol Remote | CSCtd75766 | CTMS      | 1.7.0   | 1.7.1       |
| Code Execution  |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Unauthorized    | CSCtf97164 | CTMS      | 1.7.0   | 1.7.1       |
| Servlet Access  |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Java RMI JBOSS  |            |           |         |             |
| Denial of       | CSCtg35825 | CTMS      | 1.7.0   | 1.7.1       |
| Service         |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Real-Time       |            |           |         |             |
| Transport       |            |           |         |             |
| Control         | CSCth60993 | CTMS      | 1.7.0   | 1.7.1       |
| Protocol Denial |            |           |         |             |
| of Service      |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| XML-RPC Denial  | CSCtj44534 | CTMS      | 1.7.1   | 1.7.1       |
| of Service      |            |           |         |             |
+------------------------------------------------------------------+

It is recommended that all components of the Cisco TelePresence
solution be upgraded to 1.7.1 or greater.

Workarounds
===========

There are no device- or system-based workarounds for the identified
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this Advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml 

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.  
Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone numbers, 
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

All vulnerabilities identified within this Cisco Security Advisory
were discovered internally by Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctms.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                  | Initial  |
| 1.0      | 2011-February-23 | public   |
|          |                  | release. |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lGIgACgkQQXnnBKKRMNBBNQD+IwqhL7IFqfRCVCE1tbY8JLIy
WDnDjjUQ7wOvoq1TemQA/2IZTmd9iLO+4qVFvHgKZTsGGVDYCzz3+DO5jHQ/6bse
=KSfu
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Manager

Advisory ID: cisco-sa-20110223-telepresence-ctsman

Revision 1.0

For Public Release 2011 February 23
+-----------------------------------------------------

Summary
=======

Multiple vulnerabilities exist in the Cisco TelePresence Manager.
This security advisory outlines the details of the following
vulnerabilities:

  * Simple Object Access Protocol (SOAP) Authentication Bypass
  * Java Remote Method Invocation (RMI) Command Injection
  * Cisco Discovery Protocol Remote Code Execution

Duplicate Issue Identification in Other Cisco TelePresence Advisories
+--------------------------------------------------------------------

The Cisco Discovery Protocol remote code execution vulnerability
affects Cisco TelePresence endpoints, Manager, Multipoint Switch, and
Recording Server. The details about how the defect relates to each
component are covered in each associated advisory. The Cisco bug IDs
for these defects are as follows:

  * Cisco TelePresence endpoint devices - CSCtd75754
  * Cisco TelePresence Manager - CSCtd75761
  * Cisco TelePresence Multipoint Switch - CSCtd75766
  * Cisco TelePresence Recording Server - CSCtd75769

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctsman.shtml

Affected Products
=================

These vulnerabilities affect the Cisco TelePresence Manager. Releases
of Cisco TelePresence Manager software prior to 1.7.0 may be affected
by one or more of the vulnerabilities listed in this advisory.

The following table provides information pertaining to affected
software releases:

+----------------------------------------+
|                | Cisco Bug  | Affected |
|  Description   |     ID     | Software |
|                |            | Releases |
|----------------+------------+----------|
|                |            | 1.2.x,   |
| SOAP           |            | 1.3.x,   |
| Authentication | CSCtc59562 | 1.4.x,   |
| Bypass         |            | 1.5.x,   |
|                |            | 1.6.x    |
|----------------+------------+----------|
|                |            | 1.2.x,   |
| Java RMI       |            | 1.3.x,   |
| Command        | CSCtf9085  | 1.4.x,   |
| Injection      |            | 1.5.x,   |
|                |            | 1.6.x    |
|----------------+------------+----------|
| Cisco          |            | 1.2.x,   |
| Discovery      |            | 1.3.x,   |
| Protocol       | CSCtd75761 | 1.4.x,   |
| Remote Code    |            | 1.5.x,   |
| Execution      |            | 1.6.2    |
+----------------------------------------+

Vulnerable Products
+------------------

Cisco TelePresence Manager devices that are running an affected
version of software are affected.

To determine the current version of software that is running on the
Cisco TelePresence Manager, establish an SSH connection to the device
and issue the show version active and the show version inactive
commands. The output should resemble the following example:

    admin: show version active
    Active Master Version: 1.7.0.0-471

    Active Version Installed Software Options:
    No Installed Software Options Found.

    admin: show version inactive
    Inactive Master Version: 1.6.0.0-342

    Inactive Version Installed Software Options:
    No Installed Software Options Found.

In the preceding example, the system has versions 1.6.0 and 1.7.0
loaded on the device, and version 1.7.0 is currently active. A device
is affected only by vulnerabilities that are in the active software
version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners, even when they are located in opposite
hemispheres.

This security advisory describes multiple, distinct vulnerabilities
in the Cisco TelePresence Manager. These vulnerabilities are
independent of each other.

SOAP Authentication Bypass
+-------------------------

An authentication bypass vulnerability exists that could allow a
remote, unauthenticated attacker to invoke arbitrary methods that are
available via the SOAP interface on the Cisco TelePresence Manager.
The attacker would need the ability to submit a malformed SOAP
request that is designed to trigger the vulnerability to the affected
device on TCP port 8080 or 8443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence Manager: CSCtc59562 ( registered customers
    only) has been assigned the Common Vulnerabilities and Exposures
    (CVE) identifier CVE-2011-0380.

Java RMI Command Injection
+-------------------------

A command injection vulnerability exists in the Java RMI interface
that is exposed on the Cisco TelePresence Manager. The vulnerability
could allow an unauthenticated, remote attacker to perform a number
of actions on the device with elevated privileges. The attacker would
need to be able to submit a crafted request to the affected device on
TCP port 1100 or 32000.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities.

  * Cisco TelePresence Manager: CSCtf97085 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0381.

Cisco Discovery Protocol Remote Code Execution
+---------------------------------------------

A remote code execution vulnerability exists in Cisco TelePresence
Manager devices. This vulnerability could allow an unauthenticated,
adjacent attacker to trigger a buffer overflow condition. The
attacker would need the ability to submit a malicious Cisco Discovery
Protocol packet to the affected system to exploit this vulnerability.

Because Cisco Discovery Protocol operates at Layer 2, an attacker
must have a way to submit an Ethernet frame directly to an affected
device. This submission may be possible in situations in which the
affected system is part of a bridged network or connected to a
nonpartitioned device, such as a network hub.

  * Cisco TelePresence Manager: CSCtd75761 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0379.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss 

* CSCtc59562 - SOAP Authentication Bypass

CVSS Base Score - 7.5
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Partial
    Integrity Impact -         Partial
    Availability Impact -      Partial

CVSS Temporal Score - 6.2
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf97085 - Java RMI Command Injection

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtd75761 - Cisco Discovery Protocol Remote Code Execution

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the SOAP Authentication Bypass
vulnerability (CSCtc59562) could allow an unauthenticated, remote
attacker to issue SOAP requests to the affected system. This could
allow the attacker to perform multiple actions that should be
restricted to authenticated users.

Successful exploitation of the Java RMI Command Injection
Vulnerability (CSCtf97085) could allow an unauthenticated, remote
attacker to take complete control of the affected device.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution vulnerability (CSCtd75761) could allow an unauthenticated,
adjacent attacker to take complete control of the affected system.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the first fixed release, and the
recommended release to resolve all the security vulnerabilities
identified in this advisory as well as other vulnerabilities that are
not security related. Cisco recommends upgrading to a release equal
to or later than the release in the Recommended Releases column of
the table.

+--------------------------------------------------------------------+
|                |            |              |  First  | Recommended |
| Vulnerability  |   Bug ID   |  Component   |  Fixed  |   Release   |
|                |            |              | Version |             |
|----------------+------------+--------------+---------+-------------|
| SOAP           |            | Cisco        |         |             |
| Authentication | CSCtc59562 | TelePresence | 1.7.0   | 1.7.1       |
| Bypass         |            | Manager      |         |             |
|----------------+------------+--------------+---------+-------------|
| Java RMI       |            | Cisco        |         |             |
| Command        | CSCtf97085 | TelePresence | 1.7.0   | 1.7.1       |
| Injection      |            | Manager      |         |             |
|----------------+------------+--------------+---------+-------------|
| Cisco          |            |              |         |             |
| Discovery      |            | Cisco        |         |             |
| Protocol       | CSCtd75761 | TelePresence | 1.7.0   | 1.7.1       |
| Remote Code    |            | Manager      |         |             |
| Execution      |            |              |         |             |
+--------------------------------------------------------------------+

It is recommended that all components of the Cisco TelePresence
solution be upgraded to release 1.7.1 or greater.

Workarounds
===========

There are no known device-based or system-based workarounds for the
identified vulnerabilities.

Additional mitigations that can be deployed on Cisco devices in the
network are available in the Cisco Applied Intelligence companion
document for this advisory: 
http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml


Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

All vulnerabilities identified in this security advisory were
discovered internally by Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctsman.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                  | Initial  |
| 1.0      | 2011-February-23 | public   |
|          |                  | release. |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lIUMACgkQQXnnBKKRMNCHegD/VAEvMIaEHDIvwEKwEpges4Nu
fV9VV8RMtA6aNIdhAhsA/ilo/co+DyowfuEWNXQ45+ykXAWsdOiTu+J43wUzMLdT
=l+xd
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Endpoint Devices

Advisory ID: cisco-sa-20110223-telepresence-cts

Revision 1.0

For Public Release 2011 February 23 1600
+-----------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist in the Cisco TelePresence solution;
each component of the solution is addressed independently in its own
advisory. This advisory addresses Cisco TelePresence endpoint devices
and details the following vulnerabilities:

  * Unauthenticated Common Gateway Interface (CGI) Access
  * CGI Command Injection
  * TFTP Information Disclosure
  * Malicious IP Address Injection
  * XML-Remote Procedure Call (RPC) Command Injection
  * Cisco Discovery Protocol Remote Code Execution

Duplicate Issue Identification in Other Cisco TelePresence Advisories
+--------------------------------------------------------------------

The Cisco Discovery Protocol Remote Code Execution vulnerability
affects Cisco TelePresence endpoint devices, Manager, Multipoint
Switch, and Recording Server. The defect that is related to each
component is covered in each associated advisory. The Cisco bug IDs
for these defects are as follows:

  * Cisco TelePresence endpoint devices (CSCtd75754)
  * Cisco TelePresence Manager (CSCtd75761)
  * Cisco TelePresence Multipoint Switch (CSCtd75766)
  * Cisco TelePresence Recording Server (CSCtd75769)

This advisory is posted at: 
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-cts.shtml

Affected Products
=================

One or more of these vulnerabilities affect all Cisco TelePresence
endpoint systems that are running a release of Cisco TelePresence
software prior to 1.7.1.

The following table provides information that pertains to affected
software releases:

+-----------------------------------------+
|                 | Cisco Bug  | Affected |
|   Description   |     ID     | Software |
|                 |            | Releases |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| Unauthenticated | CSCtb31640 | 1.3.x,   |
| CGI Access      |            | 1.4.x,   |
|                 |            | 1.5.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| CGI Command     | CSCtb31685 | 1.3.x,   |
| Injection       |            | 1.4.x,   |
|                 |            | 1.5.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| CGI Command     | CSCtb31659 | 1.3.x,   |
| Injection       |            | 1.4.x,   |
|                 |            | 1.5.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| CGI Command     |            | 1.3.x,   |
| Injection       | CSCth24671 | 1.4.x,   |
|                 |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| TFTP            |            | 1.3.x,   |
| Information     | CSCte43876 | 1.4.x,   |
| Disclosure      |            | 1.5.x,   |
|                 |            | 1.6.0,   |
|                 |            | 1.6.1    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| Malicious IP    |            | 1.3.x,   |
| Address         | CSCth03605 | 1.4.x,   |
| Injection       |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| XML-RPC Command | CSCtb52587 | 1.3.x,   |
| Injection       |            | 1.4.x,   |
|                 |            | 1.5.x    |
|-----------------+------------+----------|
|                 |            | 1.2.x,   |
| Cisco Discovery |            | 1.3.x,   |
| Protocol Remote | CSCtd75754 | 1.4.x,   |
| Code Execution  |            | 1.5.x,   |
|                 |            | 1.6.x    |
+-----------------------------------------+

Vulnerable Products
+------------------

The following Cisco TelePresence endpoint systems that are running an
affected version of software are vulnerable: Cisco TelePresence
System 500 Series, 1300 Series, 3000 Series, and 3200 Series and
Cisco TelePresence System 1000 and 1100.

To determine the current version of software that is running on the
endpoint, access the device via SSH and issue the show version
command. The output should resemble the following example. The
version that is active on the system will be marked by an asterisk
character (*).

    admin: show version
    primary
       Factory   CTS 1.4.2(2194)
      *Slot 1    CTS 1.7.1(4750) P1
       Slot 2    CTS 1.6.2(2835) P1
    admin:

In the preceding example, the system has versions 1.4.2, 1.6.2, and
1.7.1 loaded on the device and version 1.7.1 is currently active. A
device is affected only by vulnerabilities that are present in the
active software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners even when they are located in opposite
hemispheres.

This security advisory describes multiple distinct vulnerabilities in
affected software versions that are running on Cisco TelePresence
endpoint devices.

Unauthenticated CGI Access

Multiple CGI command injection vulnerabilities exist in Cisco
TelePresence endpoint devices that could allow a remote,
authenticated attacker to execute arbitrary commands with elevated
privileges. To exploit these vulnerabilities, an attacker must submit
a malformed request to an affected device via TCP port 8082.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence endpoint - CSCtb31640 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0372

CGI Command Injection

Multiple CGI command injection vulnerabilities exist in Cisco
TelePresence endpoint devices that could allow a remote,
authenticated attacker to execute arbitrary commands with elevated
privileges. To exploit these vulnerabilities, an attacker must submit
a malformed request to an affected device via TCP port 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities:

  * Cisco TelePresence endpoint - CSCtb31685 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0373.
  * Cisco TelePresence endpoint - CSCtb31659 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0374.
  * Cisco TelePresence endpoint - CSCth24671 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0375.

TFTP Information Disclosure

An information disclosure vulnerability exists within Cisco
TelePresence endpoint devices that could allow an unauthenticated,
remote attacker to retrieve sensitive authentication and
configuration information. The attacker would need to have the
ability to submit a TFTP GET request via UDP port 69 to the affected
device.

Because the vulnerability is within a UDP based service, the attacker
would not be required to perform a handshake prior to making the
crafted request. However, due to the fact that this is an information
disclosure issue the attacker would need to supply a valid return IP
address to retrieve the information.

  * Cisco TelePresence endpoint - CSCte43876 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0376.

Malicious IP Address Injection

A denial of service vulnerability exists within Cisco TelePresence
endpoint devices that could allow a remote, unauthenticated attacker
to cause a denial of service condition. An attacker with the ability
to impersonate a Cisco TelePresence Manager system could remotely
inject an invalid IP address into a configuration file that could
cause a critical service on the device to crash. An endpoint affected
by this issue will remain unusable until it has been manually
restored to a known good state. Restoration of service may require an
administrator to reload software on the affected device. The attacker
would need the ability to submit a malformed SOAP request to an
affected device via TCP port 8081 or TCP port 9501.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * Cisco TelePresence endpoint - CSCth03605 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0377.

XML-RPC Command Injection

An XML-RPC command injection vulnerability exists with Cisco
TelePresence endpoint devices. This issue could allow an
unauthenticated attacker with access to the broadcast domain of the
affected device to execute arbitrary commands with elevated
privileges. The attacker would need the ability to submit a request
to an affected system via TCP port 61441 or TCP port 61445.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability. The issue may require
that the attacker perform an ARP spoofing or other form of
impersonation attack.

  * Cisco TelePresence endpoint - CSCtb52587 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0378.

Cisco Discovery Protocol Remote Code Execution

A remote code execution vulnerability exists in Cisco TelePresence
endpoint devices. This vulnerability could allow an unauthenticated,
adjacent attacker to trigger a buffer overflow condition. To exploit
this vulnerability, the attacker must submit a malicious Cisco
Discovery Protocol packet to an affected system.

Because Cisco Discovery Protocol functions at the Data-Link (L2)
layer, an attacker must submit an Ethernet frame directly to an
affected device. This scenario may be possible when affected systems
are part of a bridged network or connected to a nonpartitioned device
such as a network hub.

  * Cisco TelePresence endpoint - CSCtd75754 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0379.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Cisco Security Advisory is done in accordance with
CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtb31640 - Unauthenticated CGI Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtb31685 - CGI Command Injection 

CVSS Base Score - 9.0 
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtb31659 - CGI Command Injection

CVSS Base Score - 9.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth24671 - CGI Command Injection

CVSS Base Score - 9.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCte43876 - TFTP Information Disclosure

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth03605 - Malicious IP Address Injection

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtb52587 - XML-RPC Command Injection

CVSS Base Score - 8.3
    Access Vector -            Adjacent Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.9
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtd75754 - Cisco Discovery Protocol Remote Code Execution

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the Unauthenticated CGI Access
(CSCtb31640) vulnerability could allow an unauthenticated, remote
attacker to take complete control of an affected device or system.

Successful exploitation of the CGI Command Injection (CSCtb31659,
CSCtb31685, and CSCth24672) vulnerabilities could allow an
authenticated, remote attacker to take complete control of an
affected device or system.

Successful exploitation of the TFTP Information Disclosure
(CSCte43876) vulnerability could allow an unauthenticated, remote
attacker to take complete control of an affected system.

Successful exploitation of the Malicious IP Address Injection
(CSCth03605) vulnerability could allow an unauthenticated, remote
attacker to cause a persistent denial of service condition on an
affected system.

Successful exploitation of the XML-RPC Command Injection (CSCtb52587)
vulnerability could allow an unauthenticated, adjacent attacker to
take complete control of an affected system.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution (CSCtd75754) vulnerability could allow an unauthenticated,
adjacent attacker to take complete control of an affected system.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the first fixed release, and the
recommended release to resolve all the security issues identified in
this advisory as well as other non-security-related issues. Cisco
recommends upgrading to a release equal to or later than the release
in the Recommended Release column of the table.

+---------------------------------------------------------------------+
|                 |            |              |  First  | Recommended |
|  Vulnerability  |   Bug ID   |  Component   |  Fixed  |   Release   |
|                 |            |              | Version |             |
|-----------------+------------+--------------+---------+-------------|
| Unauthenticated |            | Cisco        |         |             |
| CGI Access      | CSCtb31640 | TelePresence | 1.6.0   | 1.7.1       |
|                 |            | endpoint     |         |             |
|-----------------+------------+--------------+---------+-------------|
|                 |            | Cisco        |         |             |
|                 | CSCtb31685 | TelePresence | 1.6.0   | 1.7.1       |
|                 |            | endpoint     |         |             |
|                 |------------+--------------+---------+-------------|
| CGI Command     |            | Cisco        |         |             |
| Injection       | CSCtb31659 | TelePresence | 1.6.0   | 1.7.1       |
|                 |            | endpoint     |         |             |
|                 |------------+--------------+---------+-------------|
|                 |            | Cisco        |         |             |
|                 | CSCth24671 | TelePresence | 1.7.0   | 1.7.1       |
|                 |            | endpoint     |         |             |
|-----------------+------------+--------------+---------+-------------|
| TFTP            |            | Cisco        |         |             |
| Information     | CSCte43876 | TelePresence | 1.6.2   | 1.7.1       |
| Disclosure      |            | endpoint     |         |             |
|-----------------+------------+--------------+---------+-------------|
| Malicous IP     |            | Cisco        |         |             |
| Address         | CSCth03605 | TelePresence | 1.6.0   | 1.7.1       |
| Injection       |            | endpoint     |         |             |
|-----------------+------------+--------------+---------+-------------|
| XML-RPC Command |            | Cisco        |         |             |
| Injection       | CSCtb52587 | TelePresence | 1.6.0   | 1.7.1       |
|                 |            | endpoint     |         |             |
|-----------------+------------+--------------+---------+-------------|
| Cisco Discovery |            | Cisco        |         |             |
| Protocol Remote | CSCtd75754 | TelePresence | 1.7.0   | 1.7.1       |
| Code Execution  |            | endpoint     |         |             |
+---------------------------------------------------------------------+

Cisco recommends that customers upgrade all components of the Cisco
TelePresence solution to 1.7.1 or later.

Workarounds
===========

There are no device- or system-based workarounds for the identified
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices in the
network are available in the Cisco Applied Intelligence companion
document for this advisory: 
http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at: 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities that are described in this advisory.

All vulnerabilities identified in this Cisco Security Advisory were
discovered internally by Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-cts.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                  | Intial   |
| 1.0      | 2011-February-23 | public   |
|          |                  | release. |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lJpgACgkQQXnnBKKRMNAkUAD6ApT3xpU4A4OutzIXLIDjQ4Gn
OIBwpovUdzC/bWS4QjoA/ikyL3RwYvau4o3CkCFyciwaxbk/o5Pmtg0tulTQWWjv
=HXfS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNZaWc/iFOrG6YcBERAtvcAKCBnwSFsyouDSCzpYnwZxxowLizeACbBMHE
8JhGarOq/vl2CNgsdtNHIPw=
=RlsN
-----END PGP SIGNATURE-----