Cisco TelePresence Collaboration Endpoint Software 授权问题漏洞

admin 2024-01-13 21:10:07 YS 来源:ZONE.CI 全球网 0 阅读模式
> Cisco TelePresence Collaboration Endpoint Software 授权问题漏洞

Cisco TelePresence Collaboration Endpoint Software 授权问题漏洞

CNNVD-ID编号 CNNVD-201910-1102 CVE编号 CVE-2019-15962
发布时间 2019-10-16 更新时间 2019-10-23
漏洞类型 授权问题 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

Cisco TelePresence CE Software 9.8.1之前版本中的CLI存在授权问题漏洞,该漏洞源于不正确的权限分配。本地攻击者可利用该漏洞将文件写入到/root目录。以下产品及版本受到影响:Cisco Webex Board 55;Webex Board 55S;Webex Board 70;;Webex Board 70S;Webex Board 85S;Webex Room 55;Webex Room 55 Dual;Webex Room 70 Single;Webex Room 70 Dual;Webex Room 70 Single G2;Webex Room 70 Dual G2;Webex Room Kit;Webex Room Kit Mini。

漏洞补丁

目前厂商已发布升级了Cisco TelePresence Collaboration Endpoint Software 授权问题漏洞的补丁,Cisco TelePresence Collaboration Endpoint Software 授权问题漏洞的补丁获取链接:

参考网址

来源:CISCO

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-filewrite

来源:tools.cisco.com

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-privescal

来源:tools.cisco.com

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-telepres-escalation

来源:tools.cisco.com

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-cmdinj

来源:tools.cisco.com

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-tele-ce-file-ovrwrt

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-15962

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3876/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201910-1102

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0