Cisco TelePresence up to 7.0 Access Control access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability classified as critical was found in Cisco TelePresence up to 7.0 (Unified Communication Software). Affected by this vulnerability is some unknown functionality of the component Access Control. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Cisco TelePresence T, TelePresence TE, and TelePresence TC before 7.1 do not properly implement access control, which allows remote attackers to obtain root privileges by sending packets on the local network and allows physically proximate attackers to obtain root privileges via unspecified vectors, aka Bug ID CSCub67651.

The weakness was released 05/25/2015 with Cisco as CSCub67651 as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. This vulnerability is known as CVE-2014-2174 since 02/25/2014. Attacking locally is a requirement. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 83731 (Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20150513-tc)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO. The commercial vulnerability scanner Qualys is able to test this issue with plugin 42000 (Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20150513-tc)).

Upgrading to version 7.1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (83731). Entry connected to this vulnerability is available at 75513.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 8.0

VulDB Base Score: 8.4
VulDB Temp Score: 8.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83731
Nessus Name: Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20150513-tc)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TelePresence 7.1

Timelineinfo

02/25/2014 🔍
05/13/2015 +442 days 🔍
05/13/2015 +0 days 🔍
05/14/2015 +1 days 🔍
05/20/2015 +6 days 🔍
05/24/2015 +4 days 🔍
05/25/2015 +1 days 🔍
05/25/2015 +0 days 🔍
05/19/2022 +2551 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCub67651
Organization: Cisco
Status: Confirmed

CVE: CVE-2014-2174 (🔍)
Vulnerability Center: 50152 - [cisco-sa-20150513-tc] Cisco TelePresence TC and TE Software before 7.1 Remote Authentication Bypass Vulnerability, High
SecurityFocus: 74636 - Cisco TelePresence TC and TE Software CVE-2015-0722 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 05/25/2015 15:54
Updated: 05/19/2022 09:45
Changes: 05/25/2015 15:54 (66), 06/28/2017 06:39 (4), 05/19/2022 09:45 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!