Vulnerabilities

Command Injection, Other Flaws Found in Cisco TelePresence Products

Cisco Finds Serious Flaws in TelePresence Products During Security Reviews

Software updates released by Cisco address several vulnerabilities in Cisco TelePresence products. The flaws have been identified by the company during internal tests and product security reviews.

<p style="text-align: center;"><span><strong><span>Cisco Finds Serious Flaws in TelePresence Products During Security Reviews</span></strong></span></p><p><strong><span><span>Software updates released by Cisco address several vulnerabilities in Cisco TelePresence products. The flaws have been identified by the company during internal tests and product security reviews.</span></span></strong></p>

Cisco Finds Serious Flaws in TelePresence Products During Security Reviews

Software updates released by Cisco address several vulnerabilities in Cisco TelePresence products. The flaws have been identified by the company during internal tests and product security reviews.

The most serious of the vulnerabilities, caused by insufficient input validation, affects the web framework of various TelePresence products. An authenticated, remote attacker can exploit the command injection bug (CVE-2015-0713) to execute arbitrary commands with root privileges.

“An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. Administrative privileges are required in order to access the affected parameter,” Cisco said in an advisory published on Wednesday.

The list of affected products includes Cisco TelePresence Advanced Media Gateway series, TelePresence IP Gateway and IP VCR series, TelePresence ISDN Gateway, TelePresence MCU 4200, 4500, 5300, MSE 8420, MSE 8510, TelePresence Serial Gateway series, TelePresence Server 7010, Server MSE 8710, Server on Multiparty Media 310 and 320, and Server on Virtual Machine.

This is a high severity vulnerability with a CVSS score of 9.0. However, Cisco says it hasn’t found evidence that the flaw has been leveraged for malicious purposes.

A separate advisory published by Cisco on Wednesday details authentication bypass (CVE-2014-2174) and denial-of-service vulnerabilities (CVE-2015-0722) affecting Cisco TelePresence TC and TE Software.

According to Cisco, the authentication bypass vulnerability can be exploited by an unauthenticated attacker with physical access, or one located within the broadcast or collision domains, to obtain root access to the affected system. An attacker can leverage this security hole by connecting to the affected service.

Advertisement. Scroll to continue reading.

The DoS vulnerability is due to insufficient implementation of flood controls in the network drivers of Cisco TelePresence TE and TC Software. A remote, unauthenticated attacker can can exploit the flaw to cause processes to restart, and possibly cause the system to reload, by sending specially crafted IP packets at a high rate.

The following Cisco TelePresence series are impacted: MX, System EX, Integrator C, Profiles, Quick Set, System T, and VX Clinical Assistant. Software updates have been made available for these products, except for the System T series, which is no longer supported by the company.

Cisco customers are advised to update their TelePresence software. Workarounds that mitigate the vulnerabilities are not available.

Related: Cisco Fixes Critical Command Execution Flaw in UCS Central Software

Related: Cisco Fixes Vulnerabilities in IPS, Collaboration Solutions

Related: Cisco Patches Several Vulnerabilities in ASA Software

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version