You are here
Home > Preporuke > Ranjivost Cisco Voice Operating sustava

Ranjivost Cisco Voice Operating sustava

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Voice Operating System-Based Products Unauthorized Access Vulnerability

Advisory ID: cisco-sa-20171115-vos

Revision: 1.0

For Public Release: 2017 November 15 16:00 GMT

Last Updated: 2017 November 15 16:00 GMT

CVE ID(s): CVE-2017-12337

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary
=======
A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device.

The vulnerability occurs when a refresh upgrade or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password.

If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action.

Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability.

An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos”]

—–BEGIN PGP SIGNATURE—–
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=i3/I
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-11-0091-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa poppler-data

Otkriveni su sigurnosni nedostaci u programskom paketu poppler-data za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close