CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
-
Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS could allow an attacker to elevate privileges, overwrite arbitrary files, or view sensitive data on an affected device.
For more information about these vulnerabilities, see the Details section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-file-write-rHKwegKf
-
Vulnerable Products
At the time of publication, these vulnerabilities affected the following Cisco products:
- TelePresence CE
- RoomOS in on-premises operation
- RoomOS in cloud-aware on-premises operation, which is cloud based
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.
-
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.
Details about the vulnerabilities are as follows:
CVE-2023-20090: Cisco TelePresence CE and RoomOS Privilege Escalation Vulnerability
A vulnerability in Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to improper access control on certain CLI commands. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to elevate privileges to root.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID: CSCwc85883
CVE ID: CVE-2023-20090
Security Impact Rating (SIR): Medium
CVSS Base Score: 6.7
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:HCVE-2023-20091: Cisco TelePresence CE and RoomOS Arbitrary File Overwrite Vulnerability
A vulnerability in the CLI of Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device.
This vulnerability is due to improper access controls on files that are on the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device. To exploit this vulnerability, an attacker would need to have a remote support user account.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID: CSCwc71178
CVE ID: CVE-2023-20091
Security Impact Rating (SIR): Medium
CVSS Base Score: 5.1
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:LCVE-2023-20004, CVE-2023-20092, and CVE-2023-20093: Cisco TelePresence CE and RoomOS Arbitrary File Overwrite Vulnerabilities
Three vulnerabilities in the CLI of Cisco TelePresence CE and RoomOS could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device.
These vulnerabilities are due to improper access controls on files that are on the local file system. An attacker could exploit these vulnerabilities by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device. To exploit these vulnerabilities, an attacker would need to have a remote support user account.
Note: CVE-2023-20092 does not affect Cisco DX70, DX80, TelePresence MX Series, or TelePresence SX Series devices.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Bug IDs: CSCwc47206, CSCwc47236, CSCwc71187
CVE IDs: CVE-2023-20004, CVE-2023-20092, CVE-2023-20093
Security Impact Rating (SIR): Medium
CVSS Base Score: 4.4
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:NCVE-2023-20094: Cisco TelePresence CE and RoomOS Information Disclosure Vulnerability
A vulnerability in Cisco TelePresence CE and RoomOS could allow an unauthenticated, adjacent attacker to view sensitive information on an affected device.
This vulnerability exists because the affected software performs improper bounds checks. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read that discloses sensitive information.
Note: This vulnerability only affects Cisco Webex Desk Hub.
There are no workarounds that address this vulnerability.
Bug ID: CSCwb86296
CVE ID: CVE-2023-20094
Security Impact Rating (SIR): Medium
CVSS Base Score: 4.3
CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
-
There are no workarounds that address these vulnerabilities.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists Cisco software releases. The center and right columns indicate whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities.
Note: For releases 9.15 and earlier, the software for on-premises devices was called TelePresence CE, and the software for cloud deployments was called RoomOS. For releases 10 and later, the software for both on-premises and cloud deployments is called RoomOS. Cloud deployments of RoomOS do not use standard release numbers. Instead, the name of the release includes the month in which the release was made available—for example, RoomOS March 2023.
CVE-2023-20004
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 9.15.17.4 — 10 Migrate to a fixed release. Migrate to a fixed release. 11 11.1.2.4 RoomOS November 2022 CVE-2023-20090
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 9.15.17.4 — 10 Migrate to a fixed release. Migrate to a fixed release. 11 11.1.2.4 RoomOS March 2023 CVE-2023-20091
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 9.15.17.4 — 10 Migrate to a fixed release. Migrate to a fixed release. 11 Future release. RoomOS March 2023 CVE-2023-20092
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 Not vulnerable. — 10 Migrate to a fixed release. Migrate to a fixed release. 11 11.1.2.4 RoomOS March 2023 CVE-2023-20093
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 Not vulnerable. — 10 Migrate to a fixed release. Migrate to a fixed release. 11 Future release. RoomOS March 2023 CVE-2023-20094
Cisco TelePresence CE and RoomOS Release First Fixed Release for TelePresence CE and RoomOS in On-Premises Operation First Fixed Release for RoomOS in
Cloud-Aware Operation9 No fix planned. — 10 No fix planned. No fix planned. 11 No fix planned. No fix planned. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
CVE-2023-20004: This vulnerability was found during internal security testing by Deklan Evans of the Cisco Advanced Security Initiatives Group (ASIG).
CVE-2023-20090: This vulnerability was found during internal security testing by Kyle Ossinger of the Cisco ASIG.
CVE-2023-20091, CVE-2023-20092, and CVE-2023-20093: These vulnerabilities were found during internal security testing by Jason Crowder of the Cisco ASIG.
CVE-2023-20094: This vulnerability was found during internal security testing by Kai Fleischman of the Cisco ASIG.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2023-APR-19
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.