Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Command Injection, Other Flaws Found in Cisco TelePresence Products

Cisco Finds Serious Flaws in TelePresence Products During Security Reviews

Software updates released by Cisco address several vulnerabilities in Cisco TelePresence products. The flaws have been identified by the company during internal tests and product security reviews.

Cisco Finds Serious Flaws in TelePresence Products During Security Reviews

Software updates released by Cisco address several vulnerabilities in Cisco TelePresence products. The flaws have been identified by the company during internal tests and product security reviews.

The most serious of the vulnerabilities, caused by insufficient input validation, affects the web framework of various TelePresence products. An authenticated, remote attacker can exploit the command injection bug (CVE-2015-0713) to execute arbitrary commands with root privileges.

“An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. Administrative privileges are required in order to access the affected parameter,” Cisco said in an advisory published on Wednesday.

The list of affected products includes Cisco TelePresence Advanced Media Gateway series, TelePresence IP Gateway and IP VCR series, TelePresence ISDN Gateway, TelePresence MCU 4200, 4500, 5300, MSE 8420, MSE 8510, TelePresence Serial Gateway series, TelePresence Server 7010, Server MSE 8710, Server on Multiparty Media 310 and 320, and Server on Virtual Machine.

This is a high severity vulnerability with a CVSS score of 9.0. However, Cisco says it hasn’t found evidence that the flaw has been leveraged for malicious purposes.

A separate advisory published by Cisco on Wednesday details authentication bypass (CVE-2014-2174) and denial-of-service vulnerabilities (CVE-2015-0722) affecting Cisco TelePresence TC and TE Software.

According to Cisco, the authentication bypass vulnerability can be exploited by an unauthenticated attacker with physical access, or one located within the broadcast or collision domains, to obtain root access to the affected system. An attacker can leverage this security hole by connecting to the affected service.

Advertisement. Scroll to continue reading.

The DoS vulnerability is due to insufficient implementation of flood controls in the network drivers of Cisco TelePresence TE and TC Software. A remote, unauthenticated attacker can can exploit the flaw to cause processes to restart, and possibly cause the system to reload, by sending specially crafted IP packets at a high rate.

The following Cisco TelePresence series are impacted: MX, System EX, Integrator C, Profiles, Quick Set, System T, and VX Clinical Assistant. Software updates have been made available for these products, except for the System T series, which is no longer supported by the company.

Cisco customers are advised to update their TelePresence software. Workarounds that mitigate the vulnerabilities are not available.

Related: Cisco Fixes Critical Command Execution Flaw in UCS Central Software

Related: Cisco Fixes Vulnerabilities in IPS, Collaboration Solutions

Related: Cisco Patches Several Vulnerabilities in ASA Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.