-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1750
           Cisco Video Surveillance Manager Web-Based Management
              Interface Information Disclosure Vulnerability
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Video Surveillance Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1717  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-cvsm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Video Surveillance Manager Web-Based Management Interface Information
Disclosure Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190515-cvsm

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo47618

CVE-2019-1717    

CWE-22

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Video
    Surveillance Manager could allow an unauthenticated, remote attacker to
    access sensitive information.

    The vulnerability is due to improper validation of parameters handled by
    the web-based management interface. An attacker could exploit this
    vulnerability by sending malicious requests to an affected component. A
    successful exploit could allow the attacker to download arbitrary files
    from the affected device, which could contain sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-cvsm

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Video Surveillance Manager Release 7.12.0
    if it is running in Operations Manager, Media Server, Maps Server, or
    Federator mode.

    For information about which Cisco Video Surveillance Manager releases are
    vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Video Surveillance Manager Release 7.12.1 addresses this
    vulnerability . Customers who prefer a software patch can obtain one by
    contacting the Cisco TAC.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-cvsm

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rKWb
-----END PGP SIGNATURE-----