lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 11 Jul 2012 12:09:51 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Multiple Vulnerabilities in Cisco TelePresence Immersive Endpoint Devices

Advisory ID: cisco-sa-20120711-cts

Revision 1.0

For Public Release 2012 July 11 16:00  UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

Cisco TelePresence Endpoint devices contain the following vulnerabilities:

 Cisco TelePresence API Remote Command Execution Vulnerability
 Cisco TelePresence Remote Command Execution Vulnerability
 Cisco TelePresence Cisco Discovery Protocol Remote Code Execution Vulnerability

Exploitation of the API Remote Command Execution vulnerability could
allow an unauthenticated, adjacent attacker to inject commands into
API requests.  The injected commands will be executed by the
underlying operating system in an elevated context.

Exploitation of the Remote Command Execution vulnerability could allow
an authenticated, remote attacker to inject commands into requests
made to the Administrative Web interface.  The injected commands will
be executed by the underlying operating system in an elevated context.


Exploitation of the Cisco TelePresence Cisco Discovery Protocol Remote
Code Execution Vulnerability may allow an unauthenticated, adjacent
attacker to execute arbitrary code with elevated privileges.

Cisco has released free software updates that address these vulnerabilities. 
There are no workarounds that mitigate these vulnerabilities. 

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-cts
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk/9lu0ACgkQUddfH3/BbTqlngD/QXo0Y0ds6xqOEA9HjbtVmqCB
u3xsHxnWro9ApV48wVoA/RTrZe8zBeFxEHss91AYC3bYXbTGltCP91audYSv6LUc
=PjIb
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ