First published: Wed Aug 18 2021(Updated: )
A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as the root user. This vulnerability is due to incorrect handling of certain crafted software images that are uploaded to the affected device. An attacker could exploit this vulnerability by authenticating to the system as an administrative user and then uploading specific crafted software images to the affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the root user.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Expressway | >=x8.6.0<x14.1 | |
Cisco TelePresence Video Communication Server | >=x8.6<=x14.0.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-34716 is a vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) that could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as the root user.
CVE-2021-34716 has a severity rating of 7.2 (critical).
Cisco Expressway Series versions up to x14.1, and Cisco TelePresence Video Communication Server versions up to x14.0.3 are affected by CVE-2021-34716.
An authenticated, remote attacker can exploit CVE-2021-34716 through the web-based management interface to execute arbitrary code.
Yes, Cisco has released a security advisory with the necessary patches and mitigations for CVE-2021-34716. Please refer to the official Cisco Security Advisory for detailed instructions.