Lucene search

K
ciscoCiscoCISCO-SA-20191016-TELE-CE-FILE-OVRWRT
HistoryOct 16, 2019 - 4:00 p.m.

Cisco TelePresence Collaboration Endpoint Software Arbitrary File Overwrite Vulnerabilities

2019-10-1616:00:00
tools.cisco.com
38

0.0004 Low

EPSS

Percentile

5.1%

Multiple vulnerabilities in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to overwrite arbitrary files.

The vulnerabilities are due to insufficient permission enforcement. An attacker could exploit these vulnerabilities by authenticating as the remote support user and submitting malicious input to specific commands. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying filesystem. The attacker has no control over the contents of the data written to the file. Overwriting a critical file could cause the device to crash, resulting in a denial of service condition (DoS).

Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-file-ovrwrt [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-file-ovrwrt”]

Affected configurations

Vulners
Node
ciscotelepresence_tc_softwareMatchany
OR
ciscotelepresence_ce_softwareMatchany
OR
ciscotelepresence_tc_softwareMatchany
OR
ciscotelepresence_ce_softwareMatchany

0.0004 Low

EPSS

Percentile

5.1%

Related for CISCO-SA-20191016-TELE-CE-FILE-OVRWRT