-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2129
         Cisco TelePresence Video Communication Server Expressway
                           Access Vulnerability
                              17 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server Expressway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4319  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40442

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence Video Communication Server Expressway Access Vulnerability

Threat Type: CWE-255: Credentials Management

IntelliShield ID: 40442

Version: 1

First Published: 2015 August 14 20:15 GMT

Last Published: 2015 August 14 20:15 GMT

Port: Not available

CVE: CVE-2015-4319

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.0

CVSS Version 2.0

CVSS Temporal: 3.3

Version Summary: Cisco TelePresence Video Communication Server Expressway 
contains a vulnerability that could allow an authenticated, remote attacker to
make unauthorized changes to user passwords. Updates are available.

Description

A vulnerability in the Password Change functionality in the Administrative Web
Interface of the Cisco TelePresence Video Communication Server (VCS) 
Expressway could allow an authenticated, remote attacker to make unauthorized
changes to user passwords.

The vulnerability is due to insufficient enforcement in the authorization 
process. An attacker could exploit this vulnerability by sending a specially 
crafted packet to the target device. An exploit could allow the attacker to 
change the password of active users to conduct further attacks.

Cisco has confirmed the vulnerability and software updates are available.

Warning Indicators

At the time this alert was first published, Cisco VCS Expressway version 
X8.5.1 was vulnerable. Later releases of Cisco VCS Expressway may also be 
vulnerable.

IntelliShield Analysis

An authenticated, remote attacker could utilize this vulnerability by sending
a specially crafted packet to the targeted device.

To exploit this vulnerability, an attacker requires authenticated access to 
the targeted system. Authenticated access may require the attacker to access 
trusted, internal networks. These requirements could limit the likelihood of a
successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuv12338 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to change 
the password of active users and conduct further attacks.

Technical Information

Additional technical information is unavailable.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco TelePresence Video Communication Server (VCS) Expressway X8.5 .1

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GaWX
-----END PGP SIGNATURE-----