CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the Session Initiation Protocol (SIP) of the Cisco TelePresence Codec (TC) and Collaboration Endpoint (CE) Software could allow an unauthenticated, remote attacker to cause a TelePresence endpoint to reload unexpectedly, resulting in a denial of service (DoS) condition.
The vulnerability is due to a lack of flow-control mechanisms within the software. An attacker could exploit this vulnerability by sending a flood of SIP INVITE packets to the affected device. An exploit could allow the attacker to impact the availability of services and data of the device, including a complete DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-tele
-
Vulnerable Products
This vulnerability affects the following Cisco TC and CE platforms when running software versions prior to TC 7.3.8 and CE 8.3.0.
TelePresence MX Series:
To determine which Cisco TelePresence Software release is running on a Cisco product, administrators can check the system information on the local touch control device or on-screen via the infrared (IR) remote controller. On both the touch control device and the IR remote controller, the user can press the menu button located in the top-left corner to access the system information.
TelePresence MX800
TelePresence MX700
TelePresence MX300
TelePresence MX300 G2
TelePresence MX200
TelePresence MX200 G2
TelePresence Profile Series:
TelePresence System Profile 65-inch
TelePresence System Profile 52-inch
Telepresence SX Series:
TelePresence SX80 Codec
TelePresence SX20 Quick Set
TelePresence SX10 Quick Set
TelePresence System Profile MXP Series:
TelePresence System Profile 52-inch MXP
TelePresence System Profile MXP Model
Collaboration Desk Endpoints: DX Series
DX70
DX80
TelePresence System EX Series:
TelePresence EX60
TelePresence EX90
TelePresence Integrator C Series:
TelePresence Codec C90
TelePresence Codec C60
TelePresence System Integrator Package C60
TelePresence System Integrator Package C40
TelePresence System Quick Set C20
Administrators can also determine which software release is running by logging into the web interface and using the http(s)://<system-ip> access URL or via the external API (xAPI) with the SSH protocol, using the ssh admin@ <system-ip> command. After logging into the web interface, the welcome text displays information about the software release that is running on the device. Users logged into the web interface may navigate to Setup -> Configuration -> NetworkServices -> SIP Mode (On/Off) or, in xAPI, by typing: xconfig //sip mode (SIP mode is on by default). Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco TelePresence Endpoint platforms in any software release:
Cisco Spark Room Series
TelePresence Software release CE 9.0.1 is not affected by this vulnerability.
Spark Room Kit
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to upgrade contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.htmlCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
The following TelePresence Software releases address this vulnerability:
- TelePresence TC 7.3.8
- TelePresence CE 8.3.0
This vulnerability is fixed in Cisco TC 7.3.8 and CE 8.3.0 Software releases and later. The Cisco TelePresence software can be downloaded from the Download Software site by navigating to Products > Collaboration Endpoints> Collaboration Room Endpoints.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was externally reported to Cisco by Knud Hojgaard with F-Secure.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2017-June-07
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.