Cisco TelePresence Video Communication Server X8.5.2 Authentication resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Cisco TelePresence Video Communication Server X8.5.2 (Unified Communication Software). This issue affects an unknown part of the component Authentication Handler. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. The summary by CVE is:

Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in an authentication packet, aka Bug ID CSCuv40469.

The weakness was shared 08/20/2015 with Cisco as CSCuv40469 as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. The identification of this vulnerability is CVE-2015-4317 since 06/04/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 06/12/2022).

The vulnerability scanner Nessus provides a plugin with the ID 85651 (Cisco TelePresence VCS Expressway Series 8.5.2 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (85651). The entries 77340, 77352, 77353 and 77354 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85651
Nessus Name: Cisco TelePresence VCS Expressway Series 8.5.2 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803167
OpenVAS Name: Cisco TelePresence Video Communication Server (VCS) Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

06/04/2015 🔍
08/13/2015 +70 days 🔍
08/13/2015 +0 days 🔍
08/19/2015 +6 days 🔍
08/20/2015 +1 days 🔍
08/20/2015 +0 days 🔍
09/25/2015 +36 days 🔍
06/12/2022 +2452 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCuv40469
Organization: Cisco
Status: Confirmed

CVE: CVE-2015-4317 (🔍)
SecurityTracker: 1033281
Vulnerability Center: 52971 - Cisco TelePresence Video Communication Server Remote DoS via Invalid Variables in an Authentication Packet, Medium
SecurityFocus: 76351 - Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 08/20/2015 10:44
Updated: 06/12/2022 17:43
Changes: 08/20/2015 10:44 (54), 01/31/2018 08:03 (14), 06/12/2022 17:36 (3), 06/12/2022 17:43 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!