Vulnerabilities > CVE-2015-4320 - Information Exposure vulnerability in Cisco Telepresence Video Communication Server Software X8.5.2

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cisco
CWE-200
nessus

Summary

The Configuration Log File component in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to obtain sensitive information by reading a log file, aka Bug ID CSCuv12340.

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCISCO
NASL idCISCO_TELEPRESENCE_VCS_MULTIPLE_852.NASL
descriptionAccording to its self-reported version, the instance of Cisco TelePresence Video Communication Server (VCS) Expressway running on the remote host is affected by multiple vulnerabilities : - A command injection vulnerability exists in the web framework component due to insufficient validation of user-supplied input. An authenticated, remote attacker can exploit this, via a specially crafted request, to inject arbitrary commands that execute at the
last seen2020-06-01
modified2020-06-02
plugin id85651
published2015-08-26
reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/85651
titleCisco TelePresence VCS Expressway Series 8.5.2 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(85651);
  script_version("1.4");
  script_cvs_date("Date: 2018/07/06 11:26:05");

  script_cve_id(
    "CVE-2015-4303",
    "CVE-2015-4316",
    "CVE-2015-4317",
    "CVE-2015-4318",
    "CVE-2015-4319",
    "CVE-2015-4320"
  );
  script_bugtraq_id(
    76322,
    76347,
    76350,
    76351,
    76353,
    76366
  );
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv12333");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv12338");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv12340");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv40396");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv40469");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuv40528");

  script_name(english:"Cisco TelePresence VCS Expressway Series 8.5.2 Multiple Vulnerabilities");
  script_summary(english:"Checks the software version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the instance of Cisco
TelePresence Video Communication Server (VCS) Expressway running on
the remote host is affected by multiple vulnerabilities :

  - A command injection vulnerability exists in the web
    framework component due to insufficient validation of
    user-supplied input. An authenticated, remote attacker
    can exploit this, via a specially crafted request, to
    inject arbitrary commands that execute at the 'nobody'
    user privilege level. (CVE-2015-4303)

  - An access vulnerability exists in the Mobile and Remote
    Access (MRA) endpoint-validation feature due to improper
    validation of the phone line used for registration. An
    authenticated, remote attacker can exploit this, via a
    crafted Session Initiation Protocol (SIP) message, to
    register their phones and impersonate legitimate users.
    (CVE-2015-4316)

  - A denial of service vulnerability exists due to
    insufficient handling of malformed authentication
    messages. An unauthenticated, remote attacker can
    exploit this, via a crafted authentication packet with
    invalid variables, to cause a denial of service
    condition. (CVE-2015-4317)

  - A denial of service vulnerability exists due to
    insufficient handling of malformed GET request messages.
    An unauthenticated, remote attacker can exploit this,
    via a crafted packet with invalid variables, to cause a
    denial of service condition. (CVE-2015-4318)

  - A security bypass vulnerability exists in the Password
    Change functionality due to insufficient enforcement in
    the authorization process. An authenticated, remote
    attacker can exploit this, via a specially crafted
    packet, to reset arbitrary active-user passwords.
    (CVE-2015-4319)

  - An information disclosure vulnerability exists in the
    Configuration Log File component due to the inclusion of
    sensitive information in certain log files. An
    authenticated, remote attacker can exploit this to view
    the sensitive information in the log files.
    (CVE-2015-4320)");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv12333");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv12338");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv12340");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv40396");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv40469");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCuv40528");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40433");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40441");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40442");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40443");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40444");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=40445");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug IDs
CSCuv12333, CSCuv12338, and CSCuv12340. For Cisco bug IDs CSCuv40396,
CSCuv40469, and CSCuv40528 contact the vendor for a fix.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/08/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:telepresence_video_communication_server");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:telepresence_video_communication_server_software");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");

  script_dependencies("cisco_telepresence_video_communication_server_detect.nbin");
  script_require_keys("Cisco/TelePresence_VCS/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version  = get_kb_item_or_exit("Cisco/TelePresence_VCS/Version");
fullname = "Cisco TelePresence Device";

if (version =~ "^8\.5\.2($|[^0-9])")
{
  if (report_verbosity > 0)
  {
    report = '\n  Installed version : ' + version +
             '\n  Fixed version     : See vendor' +
             '\n';
    security_warning(port:0, extra:report);
  }
  else security_warning(0);
}
else audit(AUDIT_DEVICE_NOT_VULN, fullname, version);