ID

VAR-202011-0702


CVE

CVE-2020-26068


TITLE

Cisco Telepresence CE  Software and  Cisco RoomOS  User-controlled key authentication evasion in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-013471

DESCRIPTION

A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerability by using the xAPI service to generate a specific token. A successful exploit could allow the attacker to use the generated token to enable experimental features on the device that should not be available to users. Cisco RoomOS Software is a set of automatic management software for Cisco equipment from Cisco. This software is mainly used to upgrade and manage the motherboard firmware of Cisco equipment

Trust: 1.71

sources: NVD: CVE-2020-26068 // JVNDB: JVNDB-2020-013471 // VULHUB: VHN-180109

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence collaboration endpointscope:gteversion:9.10.0

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:ltversion:9.12.4

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:gteversion:9.12.0

Trust: 1.0

vendor:ciscomodel:roomosscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:telepresence collaboration endpointscope:ltversion:9.10.3

Trust: 1.0

vendor:シスコシステムズmodel:cisco telepresence collaboration endpointscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco roomosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013471 // NVD: CVE-2020-26068

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-26068
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-26068
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-26068
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202011-1628
value: MEDIUM

Trust: 0.6

VULHUB: VHN-180109
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-26068
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-180109
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-26068
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 5.2
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-26068
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-26068
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-180109 // JVNDB: JVNDB-2020-013471 // CNNVD: CNNVD-202011-1628 // NVD: CVE-2020-26068 // NVD: CVE-2020-26068

PROBLEMTYPE DATA

problemtype:CWE-639

Trust: 1.1

problemtype:Avoid authentication with user-controlled keys (CWE-639) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-180109 // JVNDB: JVNDB-2020-013471 // NVD: CVE-2020-26068

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202011-1628

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-202011-1628

PATCH

title:cisco-sa-tp-uathracc-jWNESUfMurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-uathracc-jWNESUfM

Trust: 0.8

title:Cisco RoomOS Software Fixes for permissions and access control issues vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=135157

Trust: 0.6

sources: JVNDB: JVNDB-2020-013471 // CNNVD: CNNVD-202011-1628

EXTERNAL IDS

db:NVDid:CVE-2020-26068

Trust: 2.5

db:JVNDBid:JVNDB-2020-013471

Trust: 0.8

db:CNNVDid:CNNVD-202011-1628

Trust: 0.7

db:AUSCERTid:ESB-2020.4101

Trust: 0.6

db:VULHUBid:VHN-180109

Trust: 0.1

sources: VULHUB: VHN-180109 // JVNDB: JVNDB-2020-013471 // CNNVD: CNNVD-202011-1628 // NVD: CVE-2020-26068

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-tp-uathracc-jwnesufm

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-26068

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.4101/

Trust: 0.6

sources: VULHUB: VHN-180109 // JVNDB: JVNDB-2020-013471 // CNNVD: CNNVD-202011-1628 // NVD: CVE-2020-26068

SOURCES

db:VULHUBid:VHN-180109
db:JVNDBid:JVNDB-2020-013471
db:CNNVDid:CNNVD-202011-1628
db:NVDid:CVE-2020-26068

LAST UPDATE DATE

2024-11-23T21:35:08.195000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-180109date:2020-11-25T00:00:00
db:JVNDBid:JVNDB-2020-013471date:2021-07-06T09:13:00
db:CNNVDid:CNNVD-202011-1628date:2020-11-27T00:00:00
db:NVDid:CVE-2020-26068date:2024-11-21T05:19:09.690

SOURCES RELEASE DATE

db:VULHUBid:VHN-180109date:2020-11-18T00:00:00
db:JVNDBid:JVNDB-2020-013471date:2021-07-06T00:00:00
db:CNNVDid:CNNVD-202011-1628date:2020-11-18T00:00:00
db:NVDid:CVE-2020-26068date:2020-11-18T18:15:11.403