Cisco TelePresence Video Communication Server X8.5.1 Snapshot Password information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability classified as problematic has been found in Cisco TelePresence Video Communication Server X8.5.1 (Unified Communication Software). This affects an unknown functionality of the component Snapshot Handler. The manipulation with an unknown input leads to a information disclosure vulnerability (Password). CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

The System Snapshot feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 allows remote authenticated users to obtain sensitive password-hash information by reading the snapshot file, aka Bug ID CSCuv40422.

The weakness was disclosed 08/20/2015 as CSCuv40422 as confirmed advisory (Website). The advisory is shared at tools.cisco.com. This vulnerability is uniquely identified as CVE-2015-4314 since 06/04/2015. It is possible to initiate the attack remotely. The successful exploitation needs a authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 06/12/2022). MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 85650 (Cisco TelePresence VCS Expressway Series 8.5.1 Information Disclosure), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (85650). The entries 77341, 77340, 77339 and 77338 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Password
Class: Information disclosure / Password
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85650
Nessus Name: Cisco TelePresence VCS Expressway Series 8.5.1 Information Disclosure
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803167
OpenVAS Name: Cisco TelePresence Video Communication Server Expressway Information Disclosure Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

06/04/2015 🔍
08/12/2015 +69 days 🔍
08/19/2015 +7 days 🔍
08/20/2015 +1 days 🔍
08/20/2015 +0 days 🔍
09/25/2015 +36 days 🔍
06/12/2022 +2452 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCuv40422
Status: Confirmed

CVE: CVE-2015-4314 (🔍)
SecurityTracker: 1033266
Vulnerability Center: 52968 - Cisco TelePresence Video Communication Server Remote Information Disclosure in System Snapshot, Medium
SecurityFocus: 76326

See also: 🔍

Entryinfo

Created: 08/20/2015 10:44
Updated: 06/12/2022 17:14
Changes: 08/20/2015 10:44 (55), 01/31/2018 08:01 (11), 06/12/2022 17:07 (3), 06/12/2022 17:14 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!