First published: Wed May 05 2021(Updated: )
A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system. This vulnerability is due to insufficient path validation of command arguments. An attacker could exploit this vulnerability by sending a crafted command request to the xAPI. A successful exploit could allow the attacker to read the contents of any file that is located on the device filesystem. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-rmos-fileread-pE9sL3g
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco TelePresence Collaboration Endpoint Software | ||
Cisco RoomOS Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-tp-rmos-fileread-pE9sL3g is classified as high due to its potential impact on data confidentiality.
To fix cisco-sa-tp-rmos-fileread-pE9sL3g, update to the latest version of Cisco TelePresence Collaboration Endpoint Software or Cisco RoomOS Software.
cisco-sa-tp-rmos-fileread-pE9sL3g affects Cisco TelePresence Collaboration Endpoint and Cisco RoomOS Software.
Yes, cisco-sa-tp-rmos-fileread-pE9sL3g can be exploited remotely by an authenticated attacker.
cisco-sa-tp-rmos-fileread-pE9sL3g allows an attacker to read arbitrary files from the underlying operating system.