Downgrade vulnerability in Cisco TelePresence CE Software for Cisco Touch 10 Devices



Published: 2022-10-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20931
CWE-ID CWE-527
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Cisco TelePresence Collaboration Endpoint (CE)
Hardware solutions / Office equipment, IP-phones, print servers

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Exposure of Version-Control Repository to an Unauthorized Control Sphere

EUVDB-ID: #VU67959

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20931

CWE-ID: CWE-527 - Exposure of Version-Control Repository to an Unauthorized Control Sphere

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insufficient version control. A remote attacker on the local network can install an older version of the software on the target device and take advantage of vulnerabilities in older versions of the software.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco TelePresence Collaboration Endpoint (CE): 10

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CTT-DAV-HSvEHHEt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###