Vulnerabilities > CVE-2015-4271 - Improper Access Control vulnerability in Cisco Telepresence TC Software

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
cisco
CWE-284
nessus

Summary

Cisco TelePresence TC before 7.3.4 on Integrator C devices allows remote attackers to bypass authentication via vectors involving multiple request parameters, aka Bug ID CSCuv00604.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

NASL familyCISCO
NASL idCISCO-CSCUV00604-TC.NASL
descriptionThe version of Cisco TelePresence TC software running on the remote host is affected by an unspecified flaw due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to bypass authentication mechanisms by sending multiple request parameters to the affected host.
last seen2020-06-01
modified2020-06-02
plugin id85895
published2015-09-10
reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/85895
titleCisco TelePresence TC Software Parameter Authentication Bypass (CSCuv00604)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(85895);
  script_version("1.4");
  script_cvs_date("Date: 2018/07/02 18:48:54");

  script_cve_id("CVE-2015-4271");
  script_bugtraq_id(75939);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv00604");

  script_name(english:"Cisco TelePresence TC Software Parameter Authentication Bypass (CSCuv00604)");
  script_summary(english:"Checks the software version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The version of Cisco TelePresence TC software running on the remote
host is affected by an unspecified flaw due to improper validation of
user-supplied input. An unauthenticated, remote attacker can exploit
this to bypass authentication mechanisms by sending multiple request
parameters to the affected host.");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=39880");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch referenced in Cisco bug ID CSCuv00604.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/07/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/10");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:telepresence_tc_software");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_telepresence_mcu_detect.nasl");
  script_require_keys("Cisco/TelePresence_MCU/Device", "Cisco/TelePresence_MCU/Version");
  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

app_name = "Cisco TelePresence TC software";
device = get_kb_item_or_exit("Cisco/TelePresence_MCU/Device");
version = get_kb_item_or_exit("Cisco/TelePresence_MCU/Version");

# Integrator C Series only :
# TelePresence Codec C90
# TelePresence Codec C60
# TelePresence Codec C40
# TelePresence System Integrator Package C90
# TelePresence System Integrator Package C60
# TelePresence System Integrator Package C40
# TelePresence System Quick Set C20
if (
  device !~ " C20($|[ \n\r])" &&
  device !~ " C40($|[ \n\r])" &&
  device !~ " C60($|[ \n\r])" &&
  device !~ " C90($|[ \n\r])"
) audit(AUDIT_HOST_NOT, "an affected Cisco TelePresence device");

short_version = eregmatch(pattern: "^TC(\d+(?:\.\d+)*)", string:version);
if (isnull(short_version))
  audit(AUDIT_UNKNOWN_APP_VER, app_name);
else
  short_version = short_version[1];

if (short_version =~ "^7(\.3)?$") audit(AUDIT_VER_NOT_GRANULAR, app_name, short_version);
if (short_version !~ "^7\.3\.") audit(AUDIT_HOST_NOT, "running version 7.3.x");

if (ver_compare(ver:short_version, fix:'7.3.4', strict:FALSE) == -1)
{
  port = 0;
  if (report_verbosity > 0)
  {
    report = '\n  Detected version : ' + version +
             '\n  Fixed version    : See solution.' +
             '\n  Cisco bug ID     : CSCuv00604' +
             '\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
  exit(0);
}
else audit(AUDIT_INST_VER_NOT_VULN, app_name, version);