First published: Wed Oct 16 2019(Updated: )
A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco TelePresence Collaboration Endpoint | =7.3.18 | |
Cisco TelePresence Collaboration Endpoint | =8.3.7 | |
Cisco TelePresence Collaboration Endpoint | =9.6.4 | |
Cisco TelePresence Collaboration Endpoint | =9.7.2 | |
Cisco TelePresence Collaboration Endpoint | =9.8.0 | |
Cisco Webex Board 55 | ||
Cisco Webex Board 55s | ||
Cisco Webex Board 70 | ||
Cisco Webex Board 70s | ||
Cisco Webex Board 85s | ||
Cisco Webex Room 55 | ||
Cisco Webex Room 55 Dual | ||
Cisco Webex Room 70 Dual | ||
Cisco Webex Room 70 Dual G2 | ||
Cisco Webex Room 70 Single | ||
Cisco Webex Room 70 Single G2 | ||
Cisco Webex Room Kit | ||
Cisco Webex Room Kit Mini |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this Cisco TelePresence Collaborative Endpoint vulnerability is CVE-2019-15962.
The severity of CVE-2019-15962 is medium with a CVSS score of 4.4.
The Cisco TelePresence Collaborative Endpoint versions 7.3.18, 8.3.7, 9.6.4, 9.7.2, and 9.8.0 are affected by CVE-2019-15962.
An attacker can exploit CVE-2019-15962 by writing files to the /root directory of an affected device.
You can find more information about CVE-2019-15962 at the following link: [https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-filewrite]