CVE Vulnerabilities

CVE-2019-15962

Incorrect Default Permissions

Published: Oct 16, 2019 | Modified: Oct 22, 2019
CVSS 3.x
4.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
6.6 MEDIUM
AV:L/AC:L/Au:N/C:N/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an authenticated, local attacker to write files to the /root directory of an affected device. The vulnerability is due to improper permission assignment. An attacker could exploit this vulnerability by logging in as the remotesupport user and writing files to the /root directory of an affected device.

Weakness

During installation, installed file permissions are set to allow anyone to modify those files.

Affected Software

Name Vendor Start Version End Version
Telepresence_collaboration_endpoint Cisco 7.3.18 (including) 7.3.18 (including)
Telepresence_collaboration_endpoint Cisco 8.3.7 (including) 8.3.7 (including)
Telepresence_collaboration_endpoint Cisco 9.6.4 (including) 9.6.4 (including)
Telepresence_collaboration_endpoint Cisco 9.7.2 (including) 9.7.2 (including)
Telepresence_collaboration_endpoint Cisco 9.8.0 (including) 9.8.0 (including)

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References