First published: Wed Nov 18 2020(Updated: )
A vulnerability in the Traversal Using Relays around NAT (TURN) server component of Cisco Expressway software could allow an unauthenticated, remote attacker to bypass security controls and send network traffic to restricted destinations. The vulnerability is due to improper validation of specific connection information by the TURN server within the affected software. An attacker could exploit this issue by sending specially crafted network traffic to the affected software. A successful exploit could allow the attacker to send traffic through the affected software to destinations beyond the application, possibly allowing the attacker to gain unauthorized network access.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Expressway | <x12.6.3 | |
Cisco TelePresence Video Communication Server | <x12.6.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3482 is a vulnerability in the Traversal Using Relays around NAT (TURN) server component of Cisco Expressway software that could allow an unauthenticated, remote attacker to bypass security controls.
CVE-2020-3482 can allow an unauthenticated, remote attacker to send network traffic to restricted destinations, bypassing security controls.
The severity of CVE-2020-3482 is medium with a CVSS severity score of 6.5.
Cisco Expressway versions up to exclusive x12.6.3 are affected by CVE-2020-3482.
You can refer to the Cisco Security Advisory for more information on CVE-2020-3482 at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-Expressway-8J3yZ7hV.