Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint and RoomOS



Published: 2023-04-20
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2023-20093
CVE-2023-20094
CWE-ID CWE-284
CWE-125
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Cisco TelePresence Collaboration Endpoint (CE)
Hardware solutions / Office equipment, IP-phones, print servers

Cisco RoomOS
Operating systems & Components / Operating system

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU75375

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-20093

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the CLI. A local administrator can place a symbolic link in a specific location on the local file system and overwrite arbitrary files.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco TelePresence Collaboration Endpoint (CE): 10 - 11

Cisco RoomOS: 10.0 - 11.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-file-write-rHKwegKf


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU75378

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-20094

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote attacker on the local network can send a specially crafted request, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco TelePresence Collaboration Endpoint (CE): 9 - 11

Cisco RoomOS: 9.0 - 11.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-file-write-rHKwegKf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###