Operating System:

[Cisco]

Published:

08 August 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1089
        Cisco TelePresence System Default Credentials Vulnerability
                               8 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2013-3454  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130807-tp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco TelePresence System Default Credentials Vulnerability

Advisory ID: cisco-sa-20130807-tp

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130807-tp

Revision 1.1

Last Updated  2013 August 7 16:51  UTC (GMT)

For Public Release 2013 August 7 16:00  UTC (GMT)

Contents

    Summary
    Affected Products
    Details
    Vulnerability Scoring Details
    Impact
    Software Versions and Fixes
    Workarounds
    Obtaining Fixed Software
    Exploitation and Public Announcements
    Status of This Notice: Final
    Distribution
    Revision History
    Cisco Security Procedures

Summary

A vulnerability in Cisco TelePresence System could allow a remote attacker to
access the web server via a user account that is created with default 
credentials.

The vulnerability is due to a default user account being created at 
installation time. An attacker could exploit this vulnerability by remotely 
accessing the web server and using the default account credentials. An exploit
could allow the attacker to log in with the default credentials, which gives
them full administrative rights to the system.

Workarounds that mitigate this vulnerability are available.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130807-tp

Affected Products

Vulnerable Products

Cisco TelePresence System Series 500, 13X0, 1X00, 3X00, and 30X0 running 
CiscoTelePresence System Software Releases 1.10.1 and prior are affected by 
this vulnerability. Cisco TelePresence TX 9X00 Series running Cisco 
TelePresence System Software Releases 6.0.3 and prior are affected by this 
vulnerability.

Products Confirmed Not Vulnerable

Cisco TelePresence Multipoint Switch (CTMS), Cisco TelePresence Recording 
Server (CTRS), and Cisco TelePresence Manager (CTSMan) are not affected by this 
vulnerability.

No other Cisco products are currently known to be affected by this 
vulnerability.

Details

The Cisco TelePresence solution allows an immersive, in-person communication 
and collaboration over the network with colleagues, prospects, and partners, 
even when they are located in opposite hemispheres.

Cisco TelePresence System Software includes a password recovery administrator 
account that is enabled by default. Successful exploitation of this 
vulnerability could allow a remote attacker to use these default credentials
to modify the system configuration and settings and take full control of the
affected system. An attacker could use this account to modify the system 
configuration and settings via an HTTPS session.

This vulnerability is documented in Cisco Bug ID CSCui43128 (registered 
customers only), and has been assigned the CVE identifier CVE-2013-3454.

Vulnerability Scoring Details

Cisco has scored the vulnerability in this advisory based on the Common 
Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory
is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity 
and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute 
environmental scores that help determine the impact of the vulnerability in
their own networks.

Cisco has provided additional information regarding CVSS at the following 
link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact 
for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss


CSCui43128 - Cisco TelePresence System Default Credentials Vulnerability

Calculate the environmental score of CSCui43128

CVSS Base Score - 10.0

Access Vector		Network
Access Complexity	Low
Authentication		None
Confidentiality Impact	Complete
Integrity Impact	Complete
Availability Impact	Complete

CVSS Temporal Score - 9.5

Exploitability		High
Remediation Level	Workaround
Report Confidence	Confirmed

Impact

Successful exploitation of this vulnerability could allow a remote attacker to
use the default credentials for the password recovery account to modify the 
system configuration and settings and take full control of the affected system.

Software Versions and Fixes

Cisco will make available fixed software at a later date.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories, Responses, and Notices archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain 
sufficient memory and confirm that current hardware and software configurations
will continue to be supported properly by the new release. If the information
is not clear, customers are advised to contact the Cisco Technical Assistance
Center (TAC) or their contracted maintenance providers.

Workarounds

Workarounds exist to mitigate this vulnerability. 

For customers using Cisco TelePresence codecs registered with Cisco Unified
Communications Manager (Unified CM), the following workaround exists:

1. Proceed to Cisco Unified CM Administration and select Device > Phone, 
search and select the configured Cisco TelePresence unit.
2. Under the Secure Shell Information (ssh), change the ssh helpdesk user name
from the default helpdesk to pwrecovery, and then choose an alternate password.

This will overwrite the pwrecovery account stored on the Cisco TelePresence 
unit, and permit changing the password from the default to one created by the 
Cisco Unfied CM administrator.
 
Note: Password recovery will continue to function through ssh as designed, but
the user is required to have physical access to the Cisco TelePresence unit in 
order to execute a recovery. The ssh access will have to use the updated 
password information for the pwrecovery account.
 
3. Reboot the Cisco TelePresence codec to download the updated Cisco Unified
CM configuration.
 
This workaround is persistent because the codec downloads the configuration
after every reboot.  

As a result, the GUI access would require a user to know either the 
administrator or newly configured pwrecovery credentials as configured in
Cisco Unified CM. Default pwrecovery credentials will cease to function.

For customers with non-Cisco Unified CM registered Cisco TelePresence codecs,
the workaround requires manual intervention on the affected system. Please 
contact the Cisco Technical Assistance Center (TAC) for instructions on how 
to implement this workaround. 

Obtaining Fixed Software

Cisco will make available fixed software at a later date. Prior to deploying 
software, customers are advised to consult their maintenance providers or check
the software for feature set compatibility and known issues that are specific
to their environments.

Customers may only install and expect support for feature sets they have 
purchased. By installing, downloading, accessing, or otherwise using such 
software upgrades, customers agree to follow the terms of the Cisco software 
license at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular
update channels. For most customers, upgrades should be obtained through the 
Software Navigator on Cisco.com at 
http://www.cisco.com/cisco/software/navigator.html.

Customers Using Third-Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or
existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers, should contact that 
organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer 
situations, such as product mix, network topology, traffic behavior, and 
organizational mission. Because of the variety of affected products and 
releases, customers should consult their service providers or support
organizations to ensure that any applied workaround or fix is the most
appropriate in the intended network before it is deployed.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

    +1 800 553 2447 (toll free from within North America)
    +1 408 526 7209 (toll call from anywhere in the world)
    e-mail: tac@cisco.com

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade. 
Customers without service contracts should request free upgrades through the 
TAC.

Refer to Cisco Worldwide Contacts at 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for 
additional TAC contact information, including localized telephone numbers,
instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements

Potential exploitation was reported directly to Cisco by a single customer. 
The PSIRT is not aware of any widespread exploitation or public announcements
of this vulnerability.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the 
distribution URL in the following section is an uncontrolled copy, and may lack
important information or contain factual errors.

Distribution

This advisory is posted on Cisco Security Intelligence Operations at the 
following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130807-tp

Additionally, a text version of this advisory is clear signed with the Cisco 
PSIRT PGP key and circulated among the following e-mail addresses:

    cust-security-announce@cisco.com
    first-bulletins@lists.first.org
    bugtraq@securityfocus.com
    vulnwatch@vulnwatch.org
    cisco@spot.colorado.edu
    cisco-nsp@puck.nether.net
    full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but may not 
be announced on mailing lists. Users can monitor this advisory's URL for any 
updates.

Revision History
Revision 1.1 	2013-August-07 	Change to CVSSv2 scoring
Revision 1.0 	2013-August-07 	Initial public release

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco products,
obtaining assistance with security incidents, and registering to receive 
security information from Cisco is available on Cisco.com at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This web page includes instructions for press inquiries regarding Cisco Security
Advisories. All Cisco Security Advisories are available at 
http://www.cisco.com/go/psirt.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WYXX
-----END PGP SIGNATURE-----