-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2099
         Cisco TelePresence Video Communication Server Expressway
                   Information Disclosure Vulnerability
                              13 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server Expressway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2015-4314  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40439

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence Video Communication Server Expressway Information
Disclosure Vulnerability

Threat Type:		CWE-200: Information Leak / Disclosure
IntelliShield ID:	40439
Version:		1
First Published:	2015 August 12 19:19 GMT
Last Published:		2015 August 12 19:19 GMT
Port:			Not available
CVE:			CVE-2015-4314
Urgency:		Unlikely Use
Credibility:		Confirmed
Severity:		Mild Damage
CVSS Base:		4.0
CVSS Temporal:		3.8

Version Summary:	Cisco TelePresence Video Communication Server
Expressway contains a vulnerability that could allow an authenticated,
remote attacker to access sensitive information on a targeted device. Updates
are unavailable.

Description
A vulnerability in the System Snapshot of Cisco TelePresence Video
Communication Server (VCS) Expressway could allow an authenticated, remote
attacker to view sensitive data.

The vulnerability is due to insufficient protection of data at rest. An
attacker could exploit this vulnerability by downloading the snapshot file
and viewing the password hashes in it. An exploit could allow the attacker to
crack the password hashes and use the credentials to launch further attacks.

Cisco has confirmed the vulnerability; however, software updates are
not available.

Warning Indicators
At the time this alert was first published, Cisco VCS Expressway version
X8.5.1 was vulnerable. Later releases of Cisco VCS Expressway may also
be vulnerable.

IntelliShield Analysis
To exploit this vulnerability, an attacker requires authenticated access
to the targeted system. Authenticated access may require the attacker
to access trusted, internal networks. These requirements could limit the
likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists;
however, the code is not known to be publicly available.

Vendor Announcements
Cisco has released bug ID CSCuv40422 for registered users, which contains
additional details and an up-to-date list of affected product versions.

Impact
An authenticated, remote attacker could exploit this vulnerability to
crack the password hashes and use credentials to launch further attacks.

Technical Information
Additional technical information is unavailable.

Safeguards
Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local
systems.

Administrators are advised to allow only trusted users to have network
access.

Administrators are advised to allow only privileged users to access
administration or management systems.

Administrators may consider using IP-based access control lists (ACLs)
to allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software
Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:
Cisco	Cisco TelePresence Video Communication Server (VCS) Expressway
X8.5 .1

Associated Products:
N/A


LEGAL DISCLAIMER
The urgency and severity ratings of this alert are not tailored to
individual users; users may value alerts differently based upon their
network configurations and circumstances. THE ALERT, AND INFORMATION
CONTAINED THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION
CONTAINED THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN
RISK. INFORMATION IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON
OUR KNOWLEDGE AT THE TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT
NOTICE. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uiGk
-----END PGP SIGNATURE-----