-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1836
    Cisco TelePresence IP VCR Cross-Site Request Forgery Vulnerability
                               10 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence IP VCR Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2015-4256  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39800

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence IP VCR Cross-Site Request Forgery Vulnerability

Threat Type: CWE-352: Cross-Site Request Forgery (CSRF)

IntelliShield ID: 39800

Version: 1

First Published: 2015 July 09 21:28 GMT

Last Published: 2015 July 09 21:28 GMT

Port: Not available

CVE: CVE-2015-4256

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 4.3 

CVSS Version 2.0

CVSS Temporal: 4.1

Version Summary: Cisco TelePresence IP VCR Series contains a vulnerability 
that could allow an unauthenticated, remote attacker to conduct cross-site 
request forgery attacks. Updates are not available.

Description

A vulnerability in the Cisco TelePresence IP VCR Series could allow an 
unauthenticated, remote attacker to execute unwanted actions.

The vulnerability is due to insufficient cross-site request forgery (CSRF) 
protection. An attacker could exploit this vulnerability by tricking the user
of a web application into executing an adverse action.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco TelePresence IP VCR Series 
Release 3.0(1.27) was vulnerable. Later releases of Cisco TelePresence IP VCR
Series may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuu90736 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to take 
unauthorized actions on behalf of a targeted user. A successful exploit could
allow the attacker to conduct further attacks.

Technical Information

The vulnerability is due to insufficient CSRF protection by the affected 
software.

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to follow a malicious link. A successful exploit could allow
the attacker to submit arbitrary requests to the affected device via the web 
browser with the privileges of the user, which could be used to conduct 
further attacks.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Users should verify that unsolicited links are safe to follow.

For additional information about cross-site request forgery attacks and 
potential mitigation methods, see the Cisco Applied Mitigation Bulletin 
Understanding Cross-Site Request Forgery Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco TelePresence IP VCR Series 3.0 1.27

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6jLS
-----END PGP SIGNATURE-----