Vulnerabilities

Cisco Fixes Vulnerabilities in IPS, Collaboration Solutions

Cisco has released software updates to address vulnerabilities affecting the Cisco Intrusion Prevention System (IPS), TelePresence Video Communication Server (VCS), Expressway, and TelePresence Conductor.

<p><strong><span><span>Cisco has released software updates to address vulnerabilities affecting the Cisco Intrusion Prevention System (IPS), TelePresence Video Communication Server (VCS), Expressway, and TelePresence Conductor.</span></span></strong></p>

Cisco has released software updates to address vulnerabilities affecting the Cisco Intrusion Prevention System (IPS), TelePresence Video Communication Server (VCS), Expressway, and TelePresence Conductor.

According to the company, the SSL/TLS subsystem used by the web management interface in the IPS product is plagued by a flaw (CVE-2015-0654) that can be leveraged by a remote, unauthenticated attacker to cause a denial-of-service (DoS) condition.

“The vulnerability is due to a potential race condition when handling multiple HTTPS requests on the management interface. An attacker could exploit this vulnerability by negotiating a number of HTTPS connections with the management interface,” Cisco said in its advisory. “An exploit could allow the attacker to make the MainApp process unresponsive. This creates a DoS condition because the Cisco IPS sensor is not able to execute several critical tasks including alert notification, event store management, and sensor authentication. The Cisco IPS web server is also unavailable while the MainApp process is unresponsive.”

The company says the bug can be triggered by SSL/TLS traffic directed at the TCP port and IP address of the web server’s management interface.

The vulnerability affects Cisco IPS devices running software version 7.2(1)E4 or later.

Cisco has also fixed two vulnerabilities affecting Cisco TelePresence VCS, Expressway, and TelePresence Conductor hardware and virtual appliances. One of the flaws affects the Session Description Protocol (SDP) packet handler function and it can be exploited by a remote, unauthenticated attacker to get the targeted system to reload by sending it specially crafted SDP packets.

This DoS vulnerability is caused by the improper handling of an exception when receiving crafted SDP packets (CVE-2015-0652), Cisco said.

The second issue is a critical authentication bypass vulnerability (CVE-2015-0653) reported by Andrey Medov of Positive Technologies. The flaw can be exploited by a remote attacker to bypass authentication controls and log in the system. Cisco has pointed out that the attacker needs to know a valid username in order to gain access.

Advertisement. Scroll to continue reading.

The vulnerability, caused by insufficient parameter validation, can be exploited by sending a specially crafted request to the targeted system.

The bugs affect Cisco TelePresence VCS Control, TelePresence VCS Expressway, TelePresence VCS Starter Pack Expressway, Expressway Core, Expressway Edge, and TelePresence Conductor.

Cisco says there is no evidence that these vulnerabilities have been exploited in the wild.

The company revealed earlier this week that it had launched an investigation to determine if any of its products are impacted by the DRAM vulnerability dubbed “rowhammer.” So far, no vulnerable solutions have been identified.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version