Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20008
HistoryJan 19, 2023 - 1:41 a.m.

CVE-2023-20008

2023-01-1901:41:03
cisco
www.cve.org
2
cisco
telepresence
roomos
vulnerability
access controls
local attacker
overwrite files

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device.

This vulnerability is due to improper access controls on files that are in the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco RoomOS Software",
    "versions": [
      {
        "version": "RoomOS 10.3.2.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.3.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.2.5",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.5.2",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.3.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.15.3.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco TelePresence Endpoint Software (TC/CE)",
    "versions": [
      {
        "version": "CE9.0.1",
        "status": "affected"
      },
      {
        "version": "CE9.1.1",
        "status": "affected"
      },
      {
        "version": "CE9.1.2",
        "status": "affected"
      },
      {
        "version": "CE9.1.3",
        "status": "affected"
      },
      {
        "version": "CE9.1.4",
        "status": "affected"
      },
      {
        "version": "CE9.1.5",
        "status": "affected"
      },
      {
        "version": "CE9.1.6",
        "status": "affected"
      },
      {
        "version": "CE9.10.1",
        "status": "affected"
      },
      {
        "version": "CE9.10.2",
        "status": "affected"
      },
      {
        "version": "CE9.10.3",
        "status": "affected"
      },
      {
        "version": "CE9.12.4",
        "status": "affected"
      },
      {
        "version": "CE9.12.5",
        "status": "affected"
      },
      {
        "version": "CE9.12.3",
        "status": "affected"
      },
      {
        "version": "CE9.13.0",
        "status": "affected"
      },
      {
        "version": "CE9.13.1",
        "status": "affected"
      },
      {
        "version": "CE9.13.3",
        "status": "affected"
      },
      {
        "version": "CE9.13.2",
        "status": "affected"
      },
      {
        "version": "CE9.2.1",
        "status": "affected"
      },
      {
        "version": "CE9.2.2",
        "status": "affected"
      },
      {
        "version": "CE9.2.3",
        "status": "affected"
      },
      {
        "version": "CE9.2.4",
        "status": "affected"
      },
      {
        "version": "CE9.9.3",
        "status": "affected"
      },
      {
        "version": "CE9.9.4",
        "status": "affected"
      },
      {
        "version": "CE9.14.3",
        "status": "affected"
      },
      {
        "version": "CE9.14.5",
        "status": "affected"
      },
      {
        "version": "CE9.14.4",
        "status": "affected"
      },
      {
        "version": "CE9.14.6",
        "status": "affected"
      },
      {
        "version": "CE9.14.7",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.11",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.10",
        "status": "affected"
      },
      {
        "version": "CE9.15.8.12",
        "status": "affected"
      },
      {
        "version": "CE9.15.13.0",
        "status": "affected"
      },
      {
        "version": "CE9.15.10.8",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.26",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.25",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.17",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.22",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.19",
        "status": "affected"
      },
      {
        "version": "TC7.3.21",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.3.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.5.2",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.15.3.0",
        "status": "affected"
      },
      {
        "version": "9.15.3.25",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2023-20008