All the vulnerabilites related to cisco - telepresence_mcu_5320
cve-2017-3792
Vulnerability from cvelistv5
Published
2017-02-01 19:00
Modified
2024-08-05 14:39
Severity ?
EPSS score ?
Summary
A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability is due to improper size validation when reassembling fragmented IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments to a port receiving content in Passthrough content mode. An exploit could allow the attacker to overflow a buffer. If successful, the attacker could execute arbitrary code or cause a DoS condition on the affected system. Cisco TelePresence MCU platforms TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 and TelePresence MCU 4500 are affected when running software version 4.3(1.68) or later configured for Passthrough content mode. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available, but mitigations are available. Cisco Bug IDs: CSCuu67675.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/95787 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1037698 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode |
Version: Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:40.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence" }, { "name": "95787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95787" }, { "name": "1037698", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037698" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode" } ] } ], "datePublic": "2017-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability is due to improper size validation when reassembling fragmented IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments to a port receiving content in Passthrough content mode. An exploit could allow the attacker to overflow a buffer. If successful, the attacker could execute arbitrary code or cause a DoS condition on the affected system. Cisco TelePresence MCU platforms TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 and TelePresence MCU 4500 are affected when running software version 4.3(1.68) or later configured for Passthrough content mode. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available, but mitigations are available. Cisco Bug IDs: CSCuu67675." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-25T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence" }, { "name": "95787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95787" }, { "name": "1037698", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037698" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-3792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode", "version": { "version_data": [ { "version_value": "Cisco TelePresence Multipoint Control Unit (MCU) software version 4.3(1.68) or later configured for Passthrough content mode" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability is due to improper size validation when reassembling fragmented IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments to a port receiving content in Passthrough content mode. An exploit could allow the attacker to overflow a buffer. If successful, the attacker could execute arbitrary code or cause a DoS condition on the affected system. Cisco TelePresence MCU platforms TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 and TelePresence MCU 4500 are affected when running software version 4.3(1.68) or later configured for Passthrough content mode. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available, but mitigations are available. Cisco Bug IDs: CSCuu67675." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence" }, { "name": "95787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95787" }, { "name": "1037698", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037698" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-3792", "datePublished": "2017-02-01T19:00:00", "dateReserved": "2016-12-21T00:00:00", "dateUpdated": "2024-08-05T14:39:40.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-02-01 19:59
Modified
2024-11-21 03:26
Severity ?
Summary
A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability is due to improper size validation when reassembling fragmented IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments to a port receiving content in Passthrough content mode. An exploit could allow the attacker to overflow a buffer. If successful, the attacker could execute arbitrary code or cause a DoS condition on the affected system. Cisco TelePresence MCU platforms TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 and TelePresence MCU 4500 are affected when running software version 4.3(1.68) or later configured for Passthrough content mode. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available, but mitigations are available. Cisco Bug IDs: CSCuu67675.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | telepresence_mcu_software | 4.3_\(1.68\) | |
cisco | telepresence_mcu_software | 4.3_\(2.18\) | |
cisco | telepresence_mcu_software | 4.3_\(2.30\) | |
cisco | telepresence_mcu_software | 4.3_\(2.32\) | |
cisco | telepresence_mcu_software | 4.4_\(3.42\) | |
cisco | telepresence_mcu_software | 4.4_\(3.49\) | |
cisco | telepresence_mcu_software | 4.4_\(3.54\) | |
cisco | telepresence_mcu_software | 4.4_\(3.57\) | |
cisco | telepresence_mcu_software | 4.4_\(3.67\) | |
cisco | telepresence_mcu_software | 4.5_\(1.45\) | |
cisco | telepresence_mcu_software | 4.5_\(1.55\) | |
cisco | telepresence_mcu_software | 4.5_\(1.71\) | |
cisco | telepresence_mcu_software | 4.5_\(1.72\) | |
cisco | telepresence_mcu_software | 4.5_\(1.85\) | |
cisco | telepresence_mcu_4505 | - | |
cisco | telepresence_mcu_4510 | - | |
cisco | telepresence_mcu_4515 | - | |
cisco | telepresence_mcu_4520 | - | |
cisco | telepresence_mcu_5310 | - | |
cisco | telepresence_mcu_5320 | - | |
cisco | telepresence_mcu_mse_8510 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.3_\\(1.68\\):*:*:*:*:*:*:*", "matchCriteriaId": "0D5DEB9D-D154-43EF-87CB-3BEB0B06936A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.3_\\(2.18\\):*:*:*:*:*:*:*", "matchCriteriaId": "920D4FF4-0E1A-446A-B6AF-0A3CE1D3A236", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.3_\\(2.30\\):*:*:*:*:*:*:*", "matchCriteriaId": "8A6DE420-0DBA-4C14-B8C2-8C2CBEBE94E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.3_\\(2.32\\):*:*:*:*:*:*:*", "matchCriteriaId": "EAB21E91-9369-487F-B22F-3B26B560310E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.4_\\(3.42\\):*:*:*:*:*:*:*", "matchCriteriaId": "C205C88E-C048-4842-97D7-47CACC6DB595", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.4_\\(3.49\\):*:*:*:*:*:*:*", "matchCriteriaId": "635AA5E5-1319-4E8D-B6FE-7BC0B53F2770", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.4_\\(3.54\\):*:*:*:*:*:*:*", "matchCriteriaId": "E1C0AAE1-32B3-440B-962A-EB938B630E6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.4_\\(3.57\\):*:*:*:*:*:*:*", "matchCriteriaId": "6C03917E-4EF8-47EF-B574-E4C6BD27F37A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.4_\\(3.67\\):*:*:*:*:*:*:*", "matchCriteriaId": "459622B5-5275-432B-A4B7-36DDF2C04958", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.5_\\(1.45\\):*:*:*:*:*:*:*", "matchCriteriaId": "55D7930B-46C4-4CF9-97E5-A9B6DE2B9010", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.5_\\(1.55\\):*:*:*:*:*:*:*", "matchCriteriaId": "6FC5F5D4-EAA9-45B9-805A-C54D6CE1771F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.5_\\(1.71\\):*:*:*:*:*:*:*", "matchCriteriaId": "536CCE45-8927-4E41-97B4-BB23283CB4C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.5_\\(1.72\\):*:*:*:*:*:*:*", "matchCriteriaId": "7CB34EE6-77D4-4CF8-AAC1-1D2AD436176E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:telepresence_mcu_software:4.5_\\(1.85\\):*:*:*:*:*:*:*", "matchCriteriaId": "671D9004-A722-4BED-8C37-0E04A409C7CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_4505:-:*:*:*:*:*:*:*", "matchCriteriaId": "5574D81E-25A1-477A-978C-109D667771A8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_4510:-:*:*:*:*:*:*:*", "matchCriteriaId": "96560014-147A-4AE1-A215-E2F04B3AD7C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_4515:-:*:*:*:*:*:*:*", "matchCriteriaId": "72129DF6-D50B-46D8-84EA-95E65D86FF62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_4520:-:*:*:*:*:*:*:*", "matchCriteriaId": "11C64580-60FB-40CB-968A-1737E59A1E6F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_5310:-:*:*:*:*:*:*:*", "matchCriteriaId": "D14ACCD9-5840-4459-91B8-E8D8BABB6DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_5320:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DEB99C0-5510-48C5-BFA4-DEAB511714DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_mcu_mse_8510:-:*:*:*:*:*:*:*", "matchCriteriaId": "738ED7C7-98D6-4BD5-9115-48405F350CC9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability is due to improper size validation when reassembling fragmented IPv4 or IPv6 packets. An attacker could exploit this vulnerability by sending crafted IPv4 or IPv6 fragments to a port receiving content in Passthrough content mode. An exploit could allow the attacker to overflow a buffer. If successful, the attacker could execute arbitrary code or cause a DoS condition on the affected system. Cisco TelePresence MCU platforms TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 and TelePresence MCU 4500 are affected when running software version 4.3(1.68) or later configured for Passthrough content mode. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available, but mitigations are available. Cisco Bug IDs: CSCuu67675." }, { "lang": "es", "value": "Una vulnerabilidad en un controlador de dispositivo propietario en el kernel del Software Cisco TelePresence Multipoint Control Unit (MCU) podr\u00edan permitir a un atacante remoto no autenticado ejecutar c\u00f3digo arbitrario o provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad se debe a una validaci\u00f3n de tama\u00f1o incorrecta al reensamblar paquetes IPv4 o IPv6 fragmentados. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de fragmentos IPv4 o IPv6 a un puerto que reciba contenido en modo de contenido Passthrough. Un exploit podr\u00eda permitir al atacante desbordar un b\u00fafer. Si tiene \u00e9xito, el atacante podr\u00eda ejecutar c\u00f3digo arbitrario o provocar una condici\u00f3n DoS en el sistema afectado. Las plataformas Cisco TelePresence MCU TelePresence MCU 5300 Series, TelePresence MCU MSE 8510 y TelePresence MCU 4500 se ven afectadas cuando se ejecuta la versi\u00f3n de software 4.3 (1.68) o una configuraci\u00f3n posterior para el modo de contenido Passthrough. Cisco ha lanzado actualizaciones de software que abordan esta vulnerabilidad. Las soluciones provisionales que abordan esta vulnerabilidad no est\u00e1n disponibles, pero hay mitigaciones disponibles. ID de errores de Cisco: CSCuu67675." } ], "id": "CVE-2017-3792", "lastModified": "2024-11-21T03:26:07.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-02-01T19:59:00.267", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95787" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1037698" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-telepresence" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }