-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4176
 Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS
                Software Privilege Escalation Vulnerability
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15288  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-telepres-roomos-privesc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS
Software Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191106-telepres-roomos-privesc

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq29901

CVE-2019-15288   

CWE-20

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint
    (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow
    an authenticated, remote attacker to escalate privileges to an unrestricted
    user of the restricted shell.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by including specific arguments when
    opening an SSH connection to an affected device. A successful exploit could
    allow the attacker to gain unrestricted user access to the restricted shell
    of an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telepres-roomos-privesc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco TelePresence CE Software releases earlier
    than 9.8.1, Cisco TC Software releases earlier than 7.3.19, and Cisco
    RoomOS Software releases earlier than RoomOS September Drop 1 2019 that
    have the SSH feature enabled.

    SSH is enabled by default in Cisco TelePresence CE Software, Cisco TC
    Software, and Cisco RoomOS Software.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    For environments where SSH is not utilized for device management, SSH can
    be disabled to mitigate exploitation of this vulnerability. Refer to the
    Administration Guide for the specific Endpoint for instructions on
    disabling SSH.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco TelePresence CE Software release
    9.8.1 and later and Cisco TC Software release 7.3.19.

    Customers can download Cisco TelePresence CE Software and Cisco TC Software
    from the Software Center by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints and choose the appropriate Endpoint.
     3. Access releases by using the left pane of the Endpoint page.

    Cisco has addressed these vulnerabilities in Cisco RoomOS September Drop 1
    2019 Service, which is cloud based. No user action is required. Customers
    can determine the current remediation status or software version by using
    the Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by KO of Cisco ASIG during internal security
    testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-telepres-roomos-privesc

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0bEA
-----END PGP SIGNATURE-----