cisco-sa-ewver-c6wzpxrx
Vulnerability from csaf_cisco
Published
2021-08-18 16:00
Modified
2021-08-18 16:00
Summary
Cisco Expressway Series and TelePresence Video Communication Server Image Verification Vulnerability

Notes

Summary
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx"]
Vulnerable Products
At the time of publication, this vulnerability affected Cisco Expressway Series and Cisco TelePresence VCS if they were running a release earlier than the first fixed release. This vulnerability was introduced when support for validation of SHA512 checksums was introduced in Release X8.8. For information about affected software releases, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Workarounds
There are no workarounds that address this vulnerability. While the following mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment. Firewall Rule Modifications Access to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should be restricted to trusted networks. Administrators can restrict access to the management ports (HTTPS/SSH) within the firewall rules on the device or by using an external firewall. The web UI port numbers can also be modified in the configuration. As a best practice, access to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should not be exposed to the internet. For additional information, see the Intrusion Protection ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_749C6B6E7566A37934C9AD39ED91E612"] section of the Cisco Expressway Administrator Guide ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"]. Dedicated Management Interface As a best practice, access to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should not be exposed to the internet. Beginning with Release X12.7, the product introduced a Dedicated Management Interface (DMI). Administrators can enable the DMI and implement the following configuration: Allow the DMI to be the only interface used for management Configure the DMI to be accessed only from trusted segments For additional information, see Configuring the Dedicated Management Interface (DMI) ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_5EB4447A6E9556705392D8970EC2EA50"] section of the Cisco Expressway Administrator Guide ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"]. Client Certificate-Based Security This vulnerability can be exploited only by an authenticated administrator. Using client authentication certificates helps prevent brute forcing of the administrative passwords. For additional information, see the Configuring Certificate-Based Authentication ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html#reference_BCD936F444AADC9C4311E0B1820A89AD"] section of the Cisco Expressway Administrator Guide ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"].
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, Cisco Expressway Series and Cisco TelePresence VCS releases X14.0.3 and later contained the fix for this vulnerability. For information about fixed software releases, see the Details section in the bug ID(s) at the top of this advisory.
Recommendations
Cisco recommends that customers upgrade to a fixed software release to address this vulnerability and implement the following best practices: Not exposing the management plane to the internet Changing all administrative passwords Cisco advises that customers who cannot upgrade to a fixed software release should immediately reinstall their current software release from a copy of software from Cisco.com and change any administrative passwords until they can upgrade to a fixed software release. Customers should follow best practices for the image downloaded from Cisco.com by validating the SHA512 checksum value, available on Cisco.com, prior to installing the downloaded software.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Rui Ataide and Hermes Bojaxhi of NetWitness Incident Response Team for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Rui Ataide and Hermes Bojaxhi of NetWitness Incident Response Team for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system.\r\n\r\nThe vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco Expressway Series and Cisco TelePresence VCS if they were running a release earlier than the first fixed release. This vulnerability was introduced when support for validation of SHA512 checksums was introduced in Release X8.8.\r\n\r\nFor information about affected software releases, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.\r\n\r\nWhile the following mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.\r\n  Firewall Rule Modifications\r\nAccess to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should be restricted to trusted networks. Administrators can restrict access to the management ports (HTTPS/SSH) within the firewall rules on the device or by using an external firewall. The web UI port numbers can also be modified in the configuration.\r\n\r\nAs a best practice, access to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should not be exposed to the internet. For additional information, see the Intrusion Protection [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_749C6B6E7566A37934C9AD39ED91E612\"] section of the Cisco Expressway Administrator Guide [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html\"].\r\n  Dedicated Management Interface\r\nAs a best practice, access to the management plane of Cisco Expressway Series and Cisco TelePresence VCS should not be exposed to the internet. Beginning with Release X12.7, the product introduced a Dedicated Management Interface (DMI). Administrators can enable the DMI and implement the following configuration:\r\n\r\nAllow the DMI to be the only interface used for management\r\nConfigure the DMI to be accessed only from trusted segments\r\n\r\nFor additional information, see Configuring the Dedicated Management Interface (DMI) [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_5EB4447A6E9556705392D8970EC2EA50\"] section of the Cisco Expressway Administrator Guide [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html\"].\r\n  Client Certificate-Based Security\r\nThis vulnerability can be exploited only by an authenticated administrator. Using client authentication certificates helps prevent brute forcing of the administrative passwords. For additional information, see the Configuring Certificate-Based Authentication [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html#reference_BCD936F444AADC9C4311E0B1820A89AD\"] section of the Cisco Expressway Administrator Guide [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html\"].",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, Cisco Expressway Series and Cisco TelePresence VCS releases X14.0.3 and later contained the fix for this vulnerability.\r\n\r\nFor information about fixed software releases, see the Details section in the bug ID(s) at the top of this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "Cisco recommends that customers upgrade to a fixed software release to address this vulnerability and implement the following best practices:\r\n\r\nNot exposing the management plane to the internet\r\nChanging all administrative passwords\r\n\r\nCisco advises that customers who cannot upgrade to a fixed software release should immediately reinstall their current software release from a copy of software from Cisco.com and change any administrative passwords until they can upgrade to a fixed software release.\r\n\r\nCustomers should follow best practices for the image downloaded from Cisco.com by validating the SHA512 checksum value, available on Cisco.com, prior to installing the downloaded software.",
        "title": "Recommendations"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Rui Ataide and Hermes Bojaxhi of NetWitness Incident Response Team for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Expressway Series and TelePresence Video Communication Server  Image Verification Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx"
      },
      {
        "category": "external",
        "summary": "Intrusion Protection",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_749C6B6E7566A37934C9AD39ED91E612"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Expressway Administrator Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"
      },
      {
        "category": "external",
        "summary": "Configuring the Dedicated Management Interface (DMI)",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_network-and-system-settings.html#reference_5EB4447A6E9556705392D8970EC2EA50"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Expressway Administrator Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"
      },
      {
        "category": "external",
        "summary": "Configuring Certificate-Based Authentication",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html#reference_BCD936F444AADC9C4311E0B1820A89AD"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Expressway Administrator Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/expressway/admin_guide/X14-0/exwy_b_cisco-expressway-administrator-guide/exwy_m_managing-security.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Expressway Series and TelePresence Video Communication Server  Image Verification Vulnerability",
    "tracking": {
      "current_release_date": "2021-08-18T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:12:00+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ewver-c6WZPXRx",
      "initial_release_date": "2021-08-18T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-08-18T15:56:17+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco TelePresence Video Communication Server (VCS) Expressway",
            "product": {
              "name": "Cisco TelePresence Video Communication Server (VCS) Expressway ",
              "product_id": "CSAFPID-209614"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34715",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvy99641"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-209614"
        ]
      },
      "release_date": "2021-08-18T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-209614"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-209614"
          ]
        }
      ],
      "title": "Cisco Expressway Series and TelePresence Video Communication Server  Image Verification Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...