Cisco TelePresence Video Communication Server X8.5.3 Call Policy Configuration Page input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$5k-$25k0.00

A vulnerability classified as problematic was found in Cisco TelePresence Video Communication Server X8.5.3 (Unified Communication Software). This vulnerability affects some unknown functionality of the component Call Policy Configuration Page. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. CVE summarizes:

The Call Policy Configuration page in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.3 improperly validates external DTDs, which allows remote authenticated users to read arbitrary files or cause a denial of service via a crafted XML document, aka Bug ID CSCuv31853.

The weakness was presented 08/20/2015 with Cisco as CSCuv31853 as confirmed advisory (Website). The advisory is available at tools.cisco.com. This vulnerability was named CVE-2015-4315 since 06/04/2015. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 06/12/2022).

The vulnerability scanner Nessus provides a plugin with the ID 85649 (Cisco TelePresence VCS Expressway 8.5.3 XML External Entity (XXE) Injection), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (85649). See 77342, 77341, 77340 and 77339 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85649
Nessus Name: Cisco TelePresence VCS Expressway 8.5.3 XML External Entity (XXE) Injection
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803167
OpenVAS Name: Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

06/04/2015 🔍
08/13/2015 +70 days 🔍
08/13/2015 +0 days 🔍
08/19/2015 +6 days 🔍
08/20/2015 +1 days 🔍
08/20/2015 +0 days 🔍
09/25/2015 +36 days 🔍
06/12/2022 +2452 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCuv31853
Organization: Cisco
Status: Confirmed

CVE: CVE-2015-4315 (🔍)
SecurityTracker: 1033283
Vulnerability Center: 52967 - Cisco TelePresence Video Communication Server Remote DoS and File System Read in Call Policy Configuration Page, Medium
SecurityFocus: 76352 - Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 08/20/2015 10:44
Updated: 06/12/2022 17:28
Changes: 08/20/2015 10:44 (54), 01/31/2018 08:00 (14), 06/12/2022 17:22 (3), 06/12/2022 17:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!