Improper access control in Cisco Expressway Software



Published: 2020-11-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-3482
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Expressway
Server applications / Conferencing, Collaboration and VoIP solutions

Cisco TelePresence Video Communication Server
Server applications / Other server solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper access control

EUVDB-ID: #VU48563

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3482

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper validation of specific connection information by the Traversal Using Relays around NAT (TURN) server. A remote attacker can send traffic through the affected software to destinations beyond the application and gain unauthorized network access.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Expressway: before X12.6.3

Cisco TelePresence Video Communication Server: before X12.6.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-Expressway-8J3yZ7hV


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###