ID

VAR-201108-0097


CVE

CVE-2011-2555


TITLE

Cisco TelePresence Recording Server Vulnerabilities whose settings are changed

Trust: 0.8

sources: JVNDB: JVNDB-2011-003151

DESCRIPTION

Cisco TelePresence Recording Server 1.7.2.x before 1.7.2.1 has a default password for the root administrator account, which makes it easier for remote attackers to modify the configuration via an SSH session, aka Bug ID CSCtr76182. The problem is Bug ID CSCtr76182 It is a problem.By a third party SSH The settings may be changed through the session. Cisco TelePresence is a telepresence conferencing solution developed by Cisco. An attacker can exploit this issue to gain unauthorized administrative access to the affected device. Successful exploits will result in the complete compromise of the affected device. This issue is being tracked by Cisco bug ID CSCtr76182. A workaround exists to mitigate this vulnerability. Cisco has released free software updates that address this vulnerability. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. Details ======= The Cisco TelePresence solution allows an immersive, in-person communication and collaboration over the network with colleagues, prospects, and partners, even when they are located in opposite hemispheres. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss * CSCtr76182 - Root account enabled with default password CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.7 Exploitability - High Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability could allow a remote attacker to use these default credentials to modify the system configuration and settings. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== A workaround exists to mitigate and fix this vulnerability. The workaround requires manual intervention on the affected system. Please contact the Cisco Technical Assistance Center (TAC) for instructions on how to implement this workaround. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-amb-20110729-tp.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts ================================ Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers without Service Contracts =================================== Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== Potential exploitation was reported directly to Cisco by a single customer. The PSIRT is not aware of any widespread exploitation or public announcements of this vulnerability. Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20110729-tp.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2011-July-29 | public | | | | release. | +---------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFOMrmnQXnnBKKRMNARCE5CAP9TjtNJudeQVXIBi+RXClP25IBQ+4ONAT6S bZTKB2cYtQD/W8gzsL8LTFg+yjVXhMQ2wzttSqHcKvsTjAfmJYTR+wY= =2sNt -----END PGP SIGNATURE-----

Trust: 2.61

sources: NVD: CVE-2011-2555 // JVNDB: JVNDB-2011-003151 // CNVD: CNVD-2011-2937 // BID: 48932 // VULHUB: VHN-50500 // PACKETSTORM: 103587

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2937

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence recording server softwarescope:eqversion:1.7.2

Trust: 1.6

vendor:ciscomodel:telepresence recording serverscope:eqversion:1.7.2

Trust: 0.9

vendor:ciscomodel:telepresence recording server softwarescope:ltversion:1.7.2.x

Trust: 0.8

vendor:ciscomodel:telepresence recording server softwarescope:eqversion:1.7.2.1

Trust: 0.8

vendor:ciscomodel:telepresence recording serverscope:neversion:1.7.2.1

Trust: 0.3

sources: CNVD: CNVD-2011-2937 // BID: 48932 // JVNDB: JVNDB-2011-003151 // CNNVD: CNNVD-201108-009 // NVD: CVE-2011-2555

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2555
value: HIGH

Trust: 1.0

NVD: CVE-2011-2555
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201108-009
value: CRITICAL

Trust: 0.6

VULHUB: VHN-50500
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2555
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50500
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50500 // JVNDB: JVNDB-2011-003151 // CNNVD: CNNVD-201108-009 // NVD: CVE-2011-2555

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.9

sources: VULHUB: VHN-50500 // JVNDB: JVNDB-2011-003151 // NVD: CVE-2011-2555

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 103587 // CNNVD: CNNVD-201108-009

TYPE

trust management

Trust: 0.6

sources: CNNVD: CNNVD-201108-009

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003151

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50500

PATCH

title:cisco-sa-20110729-tpurl:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b8ad3f.shtml

Trust: 0.8

title:23787url:http://tools.cisco.com/security/center/viewAlert.x?alertId=23787

Trust: 0.8

title:cisco-sa-20110729-tpurl:http://www.cisco.com/cisco/web/support/JP/110/1107/1107922_cisco-sa-20110729-tp-j.html

Trust: 0.8

title:Cisco TelePresence Recording Server default root credentials verify the patch that bypasses the vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/4586

Trust: 0.6

sources: CNVD: CNVD-2011-2937 // JVNDB: JVNDB-2011-003151

EXTERNAL IDS

db:NVDid:CVE-2011-2555

Trust: 3.5

db:BIDid:48932

Trust: 2.0

db:SECTRACKid:1025872

Trust: 1.7

db:JVNDBid:JVNDB-2011-003151

Trust: 0.8

db:CNNVDid:CNNVD-201108-009

Trust: 0.7

db:CNVDid:CNVD-2011-2937

Trust: 0.6

db:CISCOid:20110729 CISCO TELEPRESENCE RECORDING SERVER DEFAULT CREDENTIALS FOR ROOT ACCOUNT VULNERABILITY

Trust: 0.6

db:XFid:68887

Trust: 0.6

db:PACKETSTORMid:103587

Trust: 0.2

db:VULHUBid:VHN-50500

Trust: 0.1

sources: CNVD: CNVD-2011-2937 // VULHUB: VHN-50500 // BID: 48932 // JVNDB: JVNDB-2011-003151 // PACKETSTORM: 103587 // CNNVD: CNNVD-201108-009 // NVD: CVE-2011-2555

REFERENCES

url:http://www.securityfocus.com/bid/48932

Trust: 1.7

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b8ad3f.shtml

Trust: 1.7

url:http://securitytracker.com/id?1025872

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/68887

Trust: 1.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20110729-tp.shtml

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2555

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2555

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/68887

Trust: 0.6

url:http://www.cisco.com

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2555

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-amb-20110729-tp.shtml

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: CNVD: CNVD-2011-2937 // VULHUB: VHN-50500 // BID: 48932 // JVNDB: JVNDB-2011-003151 // PACKETSTORM: 103587 // CNNVD: CNNVD-201108-009 // NVD: CVE-2011-2555

CREDITS

Cisco

Trust: 0.9

sources: BID: 48932 // CNNVD: CNNVD-201108-009

SOURCES

db:CNVDid:CNVD-2011-2937
db:VULHUBid:VHN-50500
db:BIDid:48932
db:JVNDBid:JVNDB-2011-003151
db:PACKETSTORMid:103587
db:CNNVDid:CNNVD-201108-009
db:NVDid:CVE-2011-2555

LAST UPDATE DATE

2024-08-14T15:40:14.490000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2937date:2011-08-01T00:00:00
db:VULHUBid:VHN-50500date:2017-08-29T00:00:00
db:BIDid:48932date:2011-07-29T00:00:00
db:JVNDBid:JVNDB-2011-003151date:2011-12-01T00:00:00
db:CNNVDid:CNNVD-201108-009date:2011-08-30T00:00:00
db:NVDid:CVE-2011-2555date:2017-08-29T01:29:27.410

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-2937date:2011-08-01T00:00:00
db:VULHUBid:VHN-50500date:2011-08-29T00:00:00
db:BIDid:48932date:2011-07-29T00:00:00
db:JVNDBid:JVNDB-2011-003151date:2011-12-01T00:00:00
db:PACKETSTORMid:103587date:2011-07-30T02:45:36
db:CNNVDid:CNNVD-201108-009date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2555date:2011-08-29T20:55:00.817