Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-885
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une élévation de privilèges, un déni de service à distance et une injection de requêtes illégitimes par rebond (CSRF).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Cisco | Expressway Series | Cisco Expressway Series versions antérieures à 14.2 | ||
Cisco | N/A | Cisco Enterprise NFVIS versions antérieures à 4.9.1 | ||
Cisco | TelePresence VCS | Cisco TelePresence VCS versions antérieures à 14.2 |
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Expressway Series versions ant\u00e9rieures \u00e0 14.2", "product": { "name": "Expressway Series", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Enterprise NFVIS versions ant\u00e9rieures \u00e0 4.9.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence VCS versions ant\u00e9rieures \u00e0 14.2", "product": { "name": "TelePresence VCS", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-20853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20853" }, { "name": "CVE-2022-20814", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20814" }, { "name": "CVE-2022-20929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20929" } ], "initial_release_date": "2022-10-06T00:00:00", "last_revision_date": "2022-10-06T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-885", "revisions": [ { "description": "Version initiale", "revision_date": "2022-10-06T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un contournement de la\npolitique de s\u00e9curit\u00e9, une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0\ndistance et une injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-expressway-csrf-sqpsSfY6 du 05 octobre 2022", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-NFVIS-ISV-BQrvEv2h du 05 octobre 2022", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-NFVIS-ISV-BQrvEv2h" } ] }
CVE-2022-20853 (GCVE-0-2022-20853)
Vulnerability from cvelistv5
Published
2024-11-15 15:27
Modified
2024-11-15 16:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
A vulnerability in the REST API of Cisco Expressway Series and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco TelePresence Video Communication Server (VCS) Expressway |
Version: X8.11.2 Version: X8.6 Version: X8.11.3 Version: X8.2.2 Version: X8.8.3 Version: X8.11.0 Version: X12.5.2 Version: X8.1.1 Version: X8.9 Version: X12.5.1 Version: X12.5.6 Version: X8.7.3 Version: X12.6.0 Version: X8.11.1 Version: X8.5 Version: X8.9.1 Version: X8.10.2 Version: X8.8.2 Version: X8.5.3 Version: X8.1 Version: X8.9.2 Version: X8.11.4 Version: X12.5.4 Version: X8.8.1 Version: X8.2.1 Version: X8.5.1 Version: X8.6.1 Version: X8.1.2 Version: X8.8 Version: X8.10.0 Version: X12.5.3 Version: X8.10.1 Version: X12.5.7 Version: X8.10.3 Version: X8.7.1 Version: X8.2 Version: X12.5.8 Version: X8.7 Version: X8.5.2 Version: X12.5.9 Version: X12.5.0 Version: X8.10.4 Version: X8.7.2 Version: X12.5.5 Version: X12.6.1 Version: X12.6.2 Version: X12.6.3 Version: X12.6.4 Version: X12.7.0 Version: X12.7.1 Version: X14.0.0 Version: X14.0.1 Version: X14.0.2 Version: X14.0.3 Version: X14.0.4 Version: X14.0.5 Version: X14.0.6 Version: X14.0.7 Version: X14.0.8 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x12.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "telepresence_video_communication_server_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "x12.5.0" }, { "status": "affected", "version": "x12.5.1" }, { "status": "affected", "version": "x12.5.2" }, { "status": "affected", "version": "x12.5.3" }, { "status": "affected", "version": "x12.5.4" }, { "status": "affected", "version": "x12.5.5" }, { "status": "affected", "version": "x12.5.6" }, { "status": "affected", "version": "x12.5.7" }, { "status": "affected", "version": "x12.5.8" }, { "status": "affected", "version": "x12.5.9" }, { "status": "affected", "version": "x12.6.0" }, { "status": "affected", "version": "x12.6.1" }, { "status": "affected", "version": "x12.6.2" }, { "status": "affected", "version": "x12.6.3" }, { "status": "affected", "version": "x12.6.4" }, { "status": "affected", "version": "x12.7.0" }, { "status": "affected", "version": "x12.7.1" }, { "status": "affected", "version": "x14.0.0" }, { "status": "affected", "version": "x14.0.1" }, { "status": "affected", "version": "x14.0.2" }, { "status": "affected", "version": "x14.0.3" }, { "status": "affected", "version": "x14.0.4" }, { "status": "affected", "version": "x14.0.5" }, { "status": "affected", "version": "x14.0.6" }, { "status": "affected", "version": "x14.0.7" }, { "status": "affected", "version": "x14.0.8" }, { "status": "affected", "version": "x8.10.0" }, { "status": "affected", "version": "x8.10.1" }, { "status": "affected", "version": "x8.10.2" }, { "status": "affected", "version": "x8.10.3" }, { "status": "affected", "version": "x8.10.4" }, { "status": "affected", "version": "x8.1.1" }, { "status": "affected", "version": "x8.11.0" }, { "status": "affected", "version": "x8.11.1" }, { "status": "affected", "version": "x8.11.2" }, { "status": "affected", "version": "x8.11.3" }, { "status": "affected", "version": "x8.11.4" }, { "status": "affected", "version": "x8.2" }, { "status": "affected", "version": "x8.2.2" }, { "status": "affected", "version": "x8.5" }, { "status": "affected", "version": "x8.5.1" }, { "status": "affected", "version": "x8.5.3" }, { "status": "affected", "version": "x8.6" }, { "status": "affected", "version": "x8.6.1" }, { "status": "affected", "version": "x8.7" }, { "status": "affected", "version": "x8.7.1" }, { "status": "affected", "version": "x8.7.2" }, { "status": "affected", "version": "x8.7.3" }, { "status": "affected", "version": "x8.8" }, { "status": "affected", "version": "x8.8.1" }, { "status": "affected", "version": "x8.8.2" }, { "status": "affected", "version": "x8.8.3" }, { "status": "affected", "version": "x8.9" }, { "status": "affected", "version": "x8.9.1" }, { "status": "affected", "version": "x8.9.2" }, { "status": "affected", "version": "x8.1" }, { "status": "affected", "version": "x8.1.2" }, { "status": "affected", "version": "x8.2.1" }, { "status": "affected", "version": "x8.5.2" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-20853", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:23:20.814823Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T16:49:00.733Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "X8.11.2" }, { "status": "affected", "version": "X8.6" }, { "status": "affected", "version": "X8.11.3" }, { "status": "affected", "version": "X8.2.2" }, { "status": "affected", "version": "X8.8.3" }, { "status": "affected", "version": "X8.11.0" }, { "status": "affected", "version": "X12.5.2" }, { "status": "affected", "version": "X8.1.1" }, { "status": "affected", "version": "X8.9" }, { "status": "affected", "version": "X12.5.1" }, { "status": "affected", "version": "X12.5.6" }, { "status": "affected", "version": "X8.7.3" }, { "status": "affected", "version": "X12.6.0" }, { "status": "affected", "version": "X8.11.1" }, { "status": "affected", "version": "X8.5" }, { "status": "affected", "version": "X8.9.1" }, { "status": "affected", "version": "X8.10.2" }, { "status": "affected", "version": "X8.8.2" }, { "status": "affected", "version": "X8.5.3" }, { "status": "affected", "version": "X8.1" }, { "status": "affected", "version": "X8.9.2" }, { "status": "affected", "version": "X8.11.4" }, { "status": "affected", "version": "X12.5.4" }, { "status": "affected", "version": "X8.8.1" }, { "status": "affected", "version": "X8.2.1" }, { "status": "affected", "version": "X8.5.1" }, { "status": "affected", "version": "X8.6.1" }, { "status": "affected", "version": "X8.1.2" }, { "status": "affected", "version": "X8.8" }, { "status": "affected", "version": "X8.10.0" }, { "status": "affected", "version": "X12.5.3" }, { "status": "affected", "version": "X8.10.1" }, { "status": "affected", "version": "X12.5.7" }, { "status": "affected", "version": "X8.10.3" }, { "status": "affected", "version": "X8.7.1" }, { "status": "affected", "version": "X8.2" }, { "status": "affected", "version": "X12.5.8" }, { "status": "affected", "version": "X8.7" }, { "status": "affected", "version": "X8.5.2" }, { "status": "affected", "version": "X12.5.9" }, { "status": "affected", "version": "X12.5.0" }, { "status": "affected", "version": "X8.10.4" }, { "status": "affected", "version": "X8.7.2" }, { "status": "affected", "version": "X12.5.5" }, { "status": "affected", "version": "X12.6.1" }, { "status": "affected", "version": "X12.6.2" }, { "status": "affected", "version": "X12.6.3" }, { "status": "affected", "version": "X12.6.4" }, { "status": "affected", "version": "X12.7.0" }, { "status": "affected", "version": "X12.7.1" }, { "status": "affected", "version": "X14.0.0" }, { "status": "affected", "version": "X14.0.1" }, { "status": "affected", "version": "X14.0.2" }, { "status": "affected", "version": "X14.0.3" }, { "status": "affected", "version": "X14.0.4" }, { "status": "affected", "version": "X14.0.5" }, { "status": "affected", "version": "X14.0.6" }, { "status": "affected", "version": "X14.0.7" }, { "status": "affected", "version": "X14.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the REST API of Cisco\u0026nbsp;Expressway Series and Cisco\u0026nbsp;TelePresence VCS could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.\r\n\r\nThis vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload.\r\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\u0026nbsp;" } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T15:27:23.911Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-expressway-csrf-sqpsSfY6", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-thinrcpt-xss-gSj4CecU", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-thinrcpt-xss-gSj4CecU" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-priv-esc-SEjz69dv", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-priv-esc-SEjz69dv" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-8PdRU8t8\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cstrong\u003eAttention\u003c/strong\u003e: Simplifying the Cisco\u0026nbsp;portfolio includes the renaming of security products under one brand: Cisco\u0026nbsp;Secure. For more information, see \u003ca href=\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"\u003eMeet Cisco\u0026nbsp;Secure", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-8PdRU8t8" } ], "source": { "advisory": "cisco-sa-expressway-csrf-sqpsSfY6", "defects": [ "CSCwa25097" ], "discovery": "INTERNAL" }, "title": "Cisco Expressway Series and Cisco TelePresence VCS Cross-Site Request Forgery Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20853", "datePublished": "2024-11-15T15:27:23.911Z", "dateReserved": "2021-11-02T13:28:29.180Z", "dateUpdated": "2024-11-15T16:49:00.733Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-20929 (GCVE-0-2022-20929)
Vulnerability from cvelistv5
Published
2023-03-08 14:33
Modified
2024-08-03 02:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
A vulnerability in the upgrade signature verification of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, local attacker to provide an unauthentic upgrade file for upload.
This vulnerability is due to insufficient cryptographic signature verification of upgrade files. An attacker could exploit this vulnerability by providing an administrator with an unauthentic upgrade file. A successful exploit could allow the attacker to fully compromise the Cisco NFVIS system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Enterprise NFV Infrastructure Software |
Version: 3.5.1 Version: 3.5.2 Version: 3.6.1 Version: 3.6.2 Version: 3.6.3 Version: 3.7.1 Version: 3.8.1 Version: 3.9.1 Version: 3.9.2 Version: 3.10.1 Version: 3.10.2 Version: 3.10.3 Version: 3.11.1 Version: 3.11.2 Version: 3.11.3 Version: 3.12.1 Version: 3.12.2 Version: 3.12.3 Version: 3.12.1a Version: 3.12.1b Version: 4.1.1 Version: 4.1.2 Version: 4.2.1 Version: 4.4.2 Version: 4.4.1 Version: 4.5.1 Version: 4.6.1 Version: 4.6.2-FC3 Version: 4.6.2 Version: 4.6.3 Version: 4.7.1 Version: 4.8.1 Version: 4.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:59.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-NFVIS-ISV-BQrvEv2h", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-NFVIS-ISV-BQrvEv2h" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Enterprise NFV Infrastructure Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.5.1" }, { "status": "affected", "version": "3.5.2" }, { "status": "affected", "version": "3.6.1" }, { "status": "affected", "version": "3.6.2" }, { "status": "affected", "version": "3.6.3" }, { "status": "affected", "version": "3.7.1" }, { "status": "affected", "version": "3.8.1" }, { "status": "affected", "version": "3.9.1" }, { "status": "affected", "version": "3.9.2" }, { "status": "affected", "version": "3.10.1" }, { "status": "affected", "version": "3.10.2" }, { "status": "affected", "version": "3.10.3" }, { "status": "affected", "version": "3.11.1" }, { "status": "affected", "version": "3.11.2" }, { "status": "affected", "version": "3.11.3" }, { "status": "affected", "version": "3.12.1" }, { "status": "affected", "version": "3.12.2" }, { "status": "affected", "version": "3.12.3" }, { "status": "affected", "version": "3.12.1a" }, { "status": "affected", "version": "3.12.1b" }, { "status": "affected", "version": "4.1.1" }, { "status": "affected", "version": "4.1.2" }, { "status": "affected", "version": "4.2.1" }, { "status": "affected", "version": "4.4.2" }, { "status": "affected", "version": "4.4.1" }, { "status": "affected", "version": "4.5.1" }, { "status": "affected", "version": "4.6.1" }, { "status": "affected", "version": "4.6.2-FC3" }, { "status": "affected", "version": "4.6.2" }, { "status": "affected", "version": "4.6.3" }, { "status": "affected", "version": "4.7.1" }, { "status": "affected", "version": "4.8.1" }, { "status": "affected", "version": "4.9.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the upgrade signature verification of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, local attacker to provide an unauthentic upgrade file for upload.\r\n This vulnerability is due to insufficient cryptographic signature verification of upgrade files. An attacker could exploit this vulnerability by providing an administrator with an unauthentic upgrade file. A successful exploit could allow the attacker to fully compromise the Cisco NFVIS system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "Improper Verification of Cryptographic Signature", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:15.422Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-NFVIS-ISV-BQrvEv2h", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-NFVIS-ISV-BQrvEv2h" } ], "source": { "advisory": "cisco-sa-NFVIS-ISV-BQrvEv2h", "defects": [ "CSCvz74003" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20929", "datePublished": "2023-03-08T14:33:05.616Z", "dateReserved": "2021-11-02T13:28:29.191Z", "dateUpdated": "2024-08-03T02:31:59.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-20814 (GCVE-0-2022-20814)
Vulnerability from cvelistv5
Published
2024-11-15 15:32
Modified
2024-11-15 21:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-295 - Improper Certificate Validation
Summary
A vulnerability in the certificate validation of Cisco Expressway-C and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to a lack of validation of the SSL server certificate that an affected device receives when it establishes a connection to a Cisco Unified Communications Manager device. An attacker could exploit this vulnerability by using a man-in-the-middle technique to intercept the traffic between the devices, and then using a self-signed certificate to impersonate the endpoint. A successful exploit could allow the attacker to view the intercepted traffic in clear text or alter the contents of the traffic.
Note: Cisco Expressway-E is not affected by this vulnerability.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco TelePresence Video Communication Server (VCS) Expressway |
Version: X8.11.2 Version: X8.6 Version: X8.11.3 Version: X8.2.2 Version: X8.8.3 Version: X8.11.0 Version: X12.5.2 Version: X8.1.1 Version: X8.9 Version: X12.5.1 Version: X12.5.6 Version: X8.7.3 Version: X12.6.0 Version: X8.11.1 Version: X8.5 Version: X8.9.1 Version: X8.10.2 Version: X8.8.2 Version: X8.5.3 Version: X8.1 Version: X8.9.2 Version: X8.11.4 Version: X12.5.4 Version: X8.8.1 Version: X8.2.1 Version: X8.5.1 Version: X8.6.1 Version: X8.1.2 Version: X8.8 Version: X8.10.0 Version: X12.5.3 Version: X8.10.1 Version: X12.5.7 Version: X8.10.3 Version: X8.7.1 Version: X8.2 Version: X12.5.8 Version: X8.7 Version: X8.5.2 Version: X12.5.9 Version: X12.5.0 Version: X8.10.4 Version: X8.7.2 Version: X12.5.5 Version: X12.6.1 Version: X12.6.2 Version: X12.6.3 Version: X12.6.4 Version: X12.7.0 Version: X12.7.1 Version: X14.0.0 Version: X14.0.1 Version: X14.0.2 Version: X14.0.3 Version: X14.0.4 Version: X14.0.5 Version: X14.0.6 Version: X14.0.7 Version: X14.0.8 Version: X14.0.9 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:telepresence_video_communication_server:-:*:*:*:expressway:*:*:*" ], "defaultStatus": "unknown", "product": "telepresence_video_communication_server", "vendor": "cisco", "versions": [ { "lessThan": "14.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-20814", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T21:14:32.828966Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T21:15:35.408Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "X8.11.2" }, { "status": "affected", "version": "X8.6" }, { "status": "affected", "version": "X8.11.3" }, { "status": "affected", "version": "X8.2.2" }, { "status": "affected", "version": "X8.8.3" }, { "status": "affected", "version": "X8.11.0" }, { "status": "affected", "version": "X12.5.2" }, { "status": "affected", "version": "X8.1.1" }, { "status": "affected", "version": "X8.9" }, { "status": "affected", "version": "X12.5.1" }, { "status": "affected", "version": "X12.5.6" }, { "status": "affected", "version": "X8.7.3" }, { "status": "affected", "version": "X12.6.0" }, { "status": "affected", "version": "X8.11.1" }, { "status": "affected", "version": "X8.5" }, { "status": "affected", "version": "X8.9.1" }, { "status": "affected", "version": "X8.10.2" }, { "status": "affected", "version": "X8.8.2" }, { "status": "affected", "version": "X8.5.3" }, { "status": "affected", "version": "X8.1" }, { "status": "affected", "version": "X8.9.2" }, { "status": "affected", "version": "X8.11.4" }, { "status": "affected", "version": "X12.5.4" }, { "status": "affected", "version": "X8.8.1" }, { "status": "affected", "version": "X8.2.1" }, { "status": "affected", "version": "X8.5.1" }, { "status": "affected", "version": "X8.6.1" }, { "status": "affected", "version": "X8.1.2" }, { "status": "affected", "version": "X8.8" }, { "status": "affected", "version": "X8.10.0" }, { "status": "affected", "version": "X12.5.3" }, { "status": "affected", "version": "X8.10.1" }, { "status": "affected", "version": "X12.5.7" }, { "status": "affected", "version": "X8.10.3" }, { "status": "affected", "version": "X8.7.1" }, { "status": "affected", "version": "X8.2" }, { "status": "affected", "version": "X12.5.8" }, { "status": "affected", "version": "X8.7" }, { "status": "affected", "version": "X8.5.2" }, { "status": "affected", "version": "X12.5.9" }, { "status": "affected", "version": "X12.5.0" }, { "status": "affected", "version": "X8.10.4" }, { "status": "affected", "version": "X8.7.2" }, { "status": "affected", "version": "X12.5.5" }, { "status": "affected", "version": "X12.6.1" }, { "status": "affected", "version": "X12.6.2" }, { "status": "affected", "version": "X12.6.3" }, { "status": "affected", "version": "X12.6.4" }, { "status": "affected", "version": "X12.7.0" }, { "status": "affected", "version": "X12.7.1" }, { "status": "affected", "version": "X14.0.0" }, { "status": "affected", "version": "X14.0.1" }, { "status": "affected", "version": "X14.0.2" }, { "status": "affected", "version": "X14.0.3" }, { "status": "affected", "version": "X14.0.4" }, { "status": "affected", "version": "X14.0.5" }, { "status": "affected", "version": "X14.0.6" }, { "status": "affected", "version": "X14.0.7" }, { "status": "affected", "version": "X14.0.8" }, { "status": "affected", "version": "X14.0.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the certificate validation of Cisco\u0026nbsp;Expressway-C and Cisco\u0026nbsp;TelePresence VCS could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data.\u0026nbsp;\u0026nbsp;The vulnerability is due to a lack of validation of the SSL server certificate that an affected device receives when it establishes a connection to a Cisco\u0026nbsp;Unified Communications Manager device. An attacker could exploit this vulnerability by using a man-in-the-middle technique to intercept the traffic between the devices, and then using a self-signed certificate to impersonate the endpoint. A successful exploit could allow the attacker to view the intercepted traffic in clear text or alter the contents of the traffic.\r\nNote: Cisco\u0026nbsp;Expressway-E is not affected by this vulnerability.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "Improper Certificate Validation", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T15:32:47.058Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-expressway-csrf-sqpsSfY6", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-bng-Gmg5Gxt\u003c/a\u003e\u003c/p\u003e\u003cp\u003eThis advisory is part of the September 2022 release of the Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see \u003ca href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\"\u003eCisco\u0026nbsp;Event Response: September 2022 Semiannual Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-bng-Gmg5Gxt" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs4k-tl1-GNnLwC6\u003c/a\u003e\u003c/p\u003e\u003cp\u003eThis advisory is part of the September 2022 release of the Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see \u003ca href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\"\u003eCisco\u0026nbsp;Event Response: September 2022 Semiannual Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs4k-tl1-GNnLwC6" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cdp-wnALzvT2\u003c/a\u003e\u003c/p\u003e\u003cp\u003eThis advisory is part of the September 2022 release of the Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see \u003ca href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\"\u003eCisco\u0026nbsp;Event Response: September 2022 Semiannual Cisco\u0026nbsp;IOS XR Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cdp-wnALzvT2" } ], "source": { "advisory": "cisco-sa-expressway-csrf-sqpsSfY6", "defects": [ "CSCwa25108" ], "discovery": "INTERNAL" }, "title": "Cisco Expressway Series and Cisco TelePresence VCS Improper Certificate Validation Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20814", "datePublished": "2024-11-15T15:32:47.058Z", "dateReserved": "2021-11-02T13:28:29.175Z", "dateUpdated": "2024-11-15T21:15:35.408Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…