Cisco TelePresence Collaboration Endpoint Software H.323 DoS (cisco-sa-ce-roomos-dos-c65x2Qf2)

high Nessus Plugin ID 160289

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco TelePresence Collaboration Endpoint Software is affected by a vulnerability in the packet processing functionality that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted H.323 traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to either reboot normally or reboot into maintenance mode, which could result in a DoS condition on the device.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvz55702

See Also

http://www.nessus.org/u?70b98f3d

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz55702

Plugin Details

Severity: High

ID: 160289

File Name: cisco-sa-ce-roomos-dos-c65x2Qf2.nasl

Version: 1.7

Type: remote

Family: CISCO

Published: 4/28/2022

Updated: 10/25/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-20783

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:telepresence_collaboration_endpoint

Required KB Items: Settings/ParanoidReport, Cisco/TelePresence_MCU/Device, Cisco/TelePresence_MCU/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/20/2022

Vulnerability Publication Date: 4/20/2022

Reference Information

CVE: CVE-2022-20783

CWE: 1287

CISCO-SA: cisco-sa-ce-roomos-dos-c65x2Qf2

IAVA: 2022-A-0177-S

CISCO-BUG-ID: CSCvz55702