CNVD-2022-89244

Vulnerability from cnvd - Published: 2022-12-22
VLAI Severity ?
Title
Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software重定向漏洞
Description
Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software都是美国思科(Cisco)公司的产品。Cisco RoomOS Software是一套用于Cisco设备的自动管理软件。该软件主要用于升级、管理Cisco设备的主板固件。Cisco TelePresence Collaboration Endpoint Software是一套协作终端软件。 Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software存在重定向漏洞,攻击者可利用该漏洞将用户重定向到攻击者控制的目的地。
Severity
Patch Name
Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software重定向漏洞的补丁
Patch Description
Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software都是美国思科(Cisco)公司的产品。Cisco RoomOS Software是一套用于Cisco设备的自动管理软件。该软件主要用于升级、管理Cisco设备的主板固件。Cisco TelePresence Collaboration Endpoint Software是一套协作终端软件。 Cisco RoomOS Software和Cisco TelePresence Collaboration Endpoint Software存在重定向漏洞,攻击者可利用该漏洞将用户重定向到攻击者控制的目的地。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description

厂商已发布了漏洞修复程序,请及时关注更新: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ROS-DOS-X7H7XhkK

Reference
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20794
Impacted products
Name
['Cisco RoomOS Software', 'Cisco TelePresence CE Software']
Show details on source website

{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2022-20794",
      "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2022-20794"
    }
  },
  "description": "Cisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u90fd\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002Cisco RoomOS Software\u662f\u4e00\u5957\u7528\u4e8eCisco\u8bbe\u5907\u7684\u81ea\u52a8\u7ba1\u7406\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u4e3b\u8981\u7528\u4e8e\u5347\u7ea7\u3001\u7ba1\u7406Cisco\u8bbe\u5907\u7684\u4e3b\u677f\u56fa\u4ef6\u3002Cisco TelePresence Collaboration Endpoint Software\u662f\u4e00\u5957\u534f\u4f5c\u7ec8\u7aef\u8f6f\u4ef6\u3002\n\nCisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u5b58\u5728\u91cd\u5b9a\u5411\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5c06\u7528\u6237\u91cd\u5b9a\u5411\u5230\u653b\u51fb\u8005\u63a7\u5236\u7684\u76ee\u7684\u5730\u3002",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ROS-DOS-X7H7XhkK",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2022-89244",
  "openTime": "2022-12-22",
  "patchDescription": "Cisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u90fd\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002Cisco RoomOS Software\u662f\u4e00\u5957\u7528\u4e8eCisco\u8bbe\u5907\u7684\u81ea\u52a8\u7ba1\u7406\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u4e3b\u8981\u7528\u4e8e\u5347\u7ea7\u3001\u7ba1\u7406Cisco\u8bbe\u5907\u7684\u4e3b\u677f\u56fa\u4ef6\u3002Cisco TelePresence Collaboration Endpoint Software\u662f\u4e00\u5957\u534f\u4f5c\u7ec8\u7aef\u8f6f\u4ef6\u3002\r\n\r\nCisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u5b58\u5728\u91cd\u5b9a\u5411\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5c06\u7528\u6237\u91cd\u5b9a\u5411\u5230\u653b\u51fb\u8005\u63a7\u5236\u7684\u76ee\u7684\u5730\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Cisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u91cd\u5b9a\u5411\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": [
      "Cisco RoomOS Software",
      "Cisco TelePresence CE Software"
    ]
  },
  "referenceLink": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20794",
  "serverity": "\u4e2d",
  "submitTime": "2022-05-07",
  "title": "Cisco RoomOS Software\u548cCisco TelePresence Collaboration Endpoint Software\u91cd\u5b9a\u5411\u6f0f\u6d1e"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…