
AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:W/RC:C
-
A vulnerability in Cisco TelePresence System could allow a remote attacker to access the web server via a user account that is created with default credentials.
The vulnerability is due to a default user account being created at installation time. An attacker could exploit this vulnerability by remotely accessing the web server and using the default account credentials. An exploit could allow the attacker to log in with the default credentials, which gives them full administrative rights to the system.
Workarounds that mitigate this vulnerability are available.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130807-tp
-
Vulnerable Products
Cisco TelePresence System Series 500-37, 1300, 1X00, 3X00, and 30X0 running CiscoTelePresence System Software Releases 1.8.1 through 1.10.1 are affected by this vulnerability. Cisco TelePresence Series TX 1310, TX 9X00, and CTS 500-32 running Cisco TelePresence System Software Releases 6.0.3 and prior are affected by this vulnerability.
Products Confirmed Not Vulnerable
Cisco TelePresence Multipoint Switch (CTMS), Cisco TelePresence Recording Server (CTRS), and Cisco TelePresence Manager (CTSMan) are not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
The Cisco TelePresence solution allows an immersive, in-person communication and collaboration over the network with colleagues, prospects, and partners, even when they are located in opposite hemispheres.
Cisco TelePresence System Software includes a password recovery administrator account that is enabled by default. Successful exploitation of this vulnerability could allow a remote attacker to use these default credentials to modify the system configuration and settings and take full control of the affected system. An attacker could use this account to modify the system configuration and settings via an HTTPS session.
This vulnerability is documented in Cisco Bug ID CSCui43128 (registered customers only), and has been assigned the CVE identifier CVE-2013-3454.
-
Workarounds exist to mitigate this vulnerability.
For customers using Cisco TelePresence codecs registered with Cisco Unified Communications Manager (Unified CM), the following workaround exists:
1. Proceed to Cisco Unified CM Administration and select Device > Phone, search and select the configured Cisco TelePresence unit.
2. Under the Secure Shell Information (ssh), change the ssh helpdesk user name from the default helpdesk to pwrecovery, and then choose an alternate password.
This will overwrite the pwrecovery account stored on the Cisco TelePresence unit, and permit changing the password from the default to one created by the Cisco Unfied CM administrator.
Note: Password recovery will continue to function through ssh as designed, but the user is required to have physical access to the Cisco TelePresence unit in order to execute a recovery. The ssh access will have to use the updated password information for the pwrecovery account.
3. Reboot the Cisco TelePresence codec to download the updated Cisco Unified CM configuration.
This workaround is persistent because the codec downloads the configuration after every reboot.
As a result, the GUI access would require a user to know either the administrator or newly configured pwrecovery credentials as configured in Cisco Unified CM. Default pwrecovery credentials will cease to function.
For customers with non-Cisco Unified CM registered Cisco TelePresence codecs, the workaround requires manual intervention on the affected system. Please contact the Cisco Technical Assistance Center (TAC) for instructions on how to implement this workaround.
-
Fixed Releases of Cisco TelePresence Series TX 9X00, TX 1300, and CTS 500-32 running Cisco TelePresence System Software 6.x will be available at a later date.When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
-
Potential exploitation was reported directly to Cisco by a single customer. The PSIRT is not aware of any widespread exploitation or public announcements of this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.2 2013-August-09 Changes to "Vulnerable Products" and "Software Versions and Fixes" sections Revision 1.1 2013-August-07 Change to CVSSv2 scoring Revision 1.0 2013-August-07 Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.