ID

VAR-202110-0211


CVE

CVE-2021-34758


TITLE

Cisco RoomOS Software and Cisco TelePresence Collaboration Endpoint Software Access control error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-313

DESCRIPTION

A vulnerability in the memory management of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, local attacker to corrupt a shared memory segment, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient access controls to a shared memory resource. An attacker could exploit this vulnerability by corrupting a shared memory segment on an affected device. A successful exploit could allow the attacker to cause the device to reload. The device will recover from the corruption upon reboot

Trust: 1.08

sources: NVD: CVE-2021-34758 // VULHUB: VHN-395000 // VULMON: CVE-2021-34758

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence collaboration endpointscope:ltversion:10.7.2

Trust: 1.0

vendor:ciscomodel:roomosscope:ltversion:10.7.1.2

Trust: 1.0

sources: NVD: CVE-2021-34758

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34758
value: LOW

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34758
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-313
value: LOW

Trust: 0.6

VULHUB: VHN-395000
value: LOW

Trust: 0.1

VULMON: CVE-2021-34758
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34758
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-395000
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34758
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34758
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.8
impactScore: 2.5
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-395000 // VULMON: CVE-2021-34758 // CNNVD: CNNVD-202110-313 // NVD: CVE-2021-34758 // NVD: CVE-2021-34758

PROBLEMTYPE DATA

problemtype:CWE-732

Trust: 1.1

sources: VULHUB: VHN-395000 // NVD: CVE-2021-34758

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202110-313

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202110-313

PATCH

title:Cisco RoomOS Software and Cisco TelePresence Collaboration Endpoint Software Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166505

Trust: 0.6

title:Cisco: Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-tpce-rmos-mem-dos-rck56tT

Trust: 0.1

sources: VULMON: CVE-2021-34758 // CNNVD: CNNVD-202110-313

EXTERNAL IDS

db:NVDid:CVE-2021-34758

Trust: 1.8

db:CS-HELPid:SB2021100703

Trust: 0.6

db:AUSCERTid:ESB-2021.3322

Trust: 0.6

db:CNNVDid:CNNVD-202110-313

Trust: 0.6

db:VULHUBid:VHN-395000

Trust: 0.1

db:VULMONid:CVE-2021-34758

Trust: 0.1

sources: VULHUB: VHN-395000 // VULMON: CVE-2021-34758 // CNNVD: CNNVD-202110-313 // NVD: CVE-2021-34758

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-tpce-rmos-mem-dos-rck56tt

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-34758

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100703

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3322

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/732.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-395000 // VULMON: CVE-2021-34758 // CNNVD: CNNVD-202110-313 // NVD: CVE-2021-34758

SOURCES

db:VULHUBid:VHN-395000
db:VULMONid:CVE-2021-34758
db:CNNVDid:CNNVD-202110-313
db:NVDid:CVE-2021-34758

LAST UPDATE DATE

2024-08-14T15:22:09.197000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-395000date:2021-10-14T00:00:00
db:VULMONid:CVE-2021-34758date:2021-10-14T00:00:00
db:CNNVDid:CNNVD-202110-313date:2021-10-20T00:00:00
db:NVDid:CVE-2021-34758date:2023-11-07T03:36:19.467

SOURCES RELEASE DATE

db:VULHUBid:VHN-395000date:2021-10-06T00:00:00
db:VULMONid:CVE-2021-34758date:2021-10-06T00:00:00
db:CNNVDid:CNNVD-202110-313date:2021-10-06T00:00:00
db:NVDid:CVE-2021-34758date:2021-10-06T20:15:12.590