-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3204
         Cisco RoomOS Software Privilege Escalation Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RoomOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12622  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-roomos-privesc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RoomOS Software Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-roomos-privesc

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp79711

CVE-2019-12622   

CWE-275

CVSS Score:
4.1  AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco RoomOS Software could allow an authenticated,
    local attacker to write files to the underlying filesystem with root 
    privileges.

    The vulnerability is due to insufficient permission restrictions on a
    specific process. An attacker could exploit this vulnerability by logging
    in to an affected device with remote support credentials and initiating the
    specific process on the device and sending crafted data to that process. A
    successful exploit could allow the attacker to write files to the
    underlying file system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-roomos-privesc

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco RoomOS
    Software releases earlier than Release ce-9.7.3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco RoomOS Software releases ce-9.7.3 and
    later and ce-9.8.0 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-roomos-privesc

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=33fZ
-----END PGP SIGNATURE-----