Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerability in Enterprise Collaboration Solutions

Cisco releases fixes for a critical-severity vulnerability in Expressway series and TelePresence Video Communication Server (VCS).

Cisco on Wednesday announced patches for a critical vulnerability in its Expressway series and TelePresence Video Communication Server (VCS) enterprise collaboration and video communication solutions.

Tracked as CVE-2023-20105 (CVSS score of 9.6), the vulnerability allows an administrator with ‘read-only’ rights to elevate their privileges to ‘read-write’.

The issue exists because password change requests are not handled properly, allowing an attacker authenticated as a ‘read-only’ administrator to send a crafted request to change the password for any user account on the system, including that of a ‘read-write’ administrator, and then impersonate them.

Cisco Expressway series and TelePresence VCS deployments that have granted CLI access to a read-only administrator are also vulnerable to CVE-2023-20192, a high-severity vulnerability also leading to escalation of privilege. According to Cisco, CLI access is disabled by default for read-only users.

“This vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a read-only CLI administrator and issuing commands normally reserved for administrators with read-write capabilities,” Cisco explains in an advisory.

An attacker could exploit this flaw to execute commands they would not normally have access to, including modifying system configuration parameters.

Expressway series and TelePresence VCS version 14.2.1 contains patches for CVE-2023-20105, while version 14.3.0 addresses CVE-2023-20192.

This week, Cisco also announced patches for high-severity denial-of-service (DoS) bugs in the Unified Communications Manager IM & Presence service and Firepower 2100 series appliances, as well as a high-severity code execution flaw in AnyConnect Secure Mobility Client and Secure Client software for Windows.

Advertisement. Scroll to continue reading.

Cisco also released fixes for two medium-severity vulnerabilities, namely a DoS bug in Unified Communications Manager and Unified Communications Manager Session Management Edition and an escalation of privilege issue in Secure Workload.

Additionally, the company warned that no patches will be released for a medium-severity cross-site scripting (XSS) flaw in Small Business 200, 300, and 500 series switches, which reached end-of-life (EoL) in or before 2019.

The tech giant says it is not aware of any of these vulnerabilities being exploited in malicious attacks. Additional information on the vulnerabilities can be found on Cisco’s product security page.

Related: Cisco Says PoC Exploits Available for Newly Patched Enterprise Switch Vulnerabilities

Related: Cisco Warns of Critical Vulnerability in EoL Phone Adapters

Related: Cisco Patches Critical Vulnerabilities in Industrial Network Director, Modeling Labs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.