-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2205
         Cisco Meeting Server CLI Command Injection Vulnerability
                               20 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1623  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-cms-codex

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server CLI Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190619-cms-codex

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvk42093

CVE-2019-1623    

CWE-77

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI configuration shell of Cisco Meeting Server
    could allow an authenticated, local attacker to inject arbitrary commands
    as the root user.

    The vulnerability is due to insufficient input validation during the
    execution of a vulnerable CLI command. An attacker with administrator-level
    credentials could exploit this vulnerability by injecting crafted arguments
    during command execution. A successful exploit could allow the attacker to
    perform arbitrary code execution as root on an affected product.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-cms-codex

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Meeting Server deployments that are
    running Software Releases prior to 2.2.14 and 2.3.8.

    Administrators can determine which Cisco Meeting Server Software release is
    running on a device by using the version command in the CLI. The following
    example shows the output of the command for a device that is running Cisco
    Meeting Server Software Release 2.6.1:

        system> version
        2.6.1

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco Meeting Server incorporates video, audio, and content-sharing
    capabilities into software that can be accessed via a conference room,
    desktop, or mobile device. Cisco Meeting Server works across Cisco video
    rooms and connects with Skype for Business and other hardware providers to
    allow a seamless meeting architecture.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following table:

    Cisco Meeting Server Software       First Fixed Release for This
    Release                             Vulnerability
    2.2                                 2.2.14 ^1
    2.3                                 2.3.8 ^1
    2.4                                 Not vulnerable
    2.5                                 Not vulnerable
    2.6                                 Not vulnerable


    1. Cisco Meeting Server Software Releases 2.2 and 2.3 have reached End of
    Software Maintenance. For information about the Cisco Meeting Server
    Software release model, refer to Cisco Meeting Server: End of maintenance
    and support policy .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-cms-codex

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=auVt
-----END PGP SIGNATURE-----