Executive Summary

Summary
Title Cisco Unified MeetingPlace Unauthorized Password Change Vulnerability
Informations
Name cisco-sa-20150722-mp First vendor Publication 2015-07-22
Vendor Cisco Last vendor Modification 2015-07-22
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The password change functionality in the Cisco Unified MeetingPlace Web Conferencing application could allow an unauthenticated remote, attacker to change the passwords of arbitrary users. The vulnerability is due to the following:

Users are not required to enter the previous password during a password change request. HTTP session functionality does not validate the session ID in the HTTP request for the password change request.

An attacker could exploit this vulnerability via a crafted HTTP request and change arbitrary user passwords to gain access to the application. A successful exploit could allow the attacker to use the reset credentials to gain full control of the application.

Cisco has released software updates that address this vulnerability. There is no workaround that mitigates this vulnerability.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150722-mp

BEGIN PGP SIGNATURE Comment: GPGTools - http://gpgtools.org

iQIcBAEBCgAGBQJVrtb+AAoJEIpI1I6i1Mx34qYP/RtaXV7qtykcetapQnIlz7pR PnWYHIKVL1fOtb34XsvVAsz1hKt9eDEdPoDT0jzqXZYod3+Rr6WgGYUFeWRDNICR SCG9c2ROd/dRrBZpKFXH0A4Bw9rNvkq3ljHMrdNCt8h3Pu7fE8NvVDStNC0ktX9K XYWck8D/uxEnTsF9duoI0tdny4JItYf+zged8/Aj+kwzMLsjI0bB4NmN6LO39k+V cCveA1vuF8oKHQtVlbUZmG6a9vI4f2vAsc399gTF34LL11/jlXHFnUvHLge6uGMu E4UcJbdTZgfrzJruDvDfp4lzZYQCHpOpc83Q+xoR+9qXG4kbSSuI4TjEC6ELXYEh qz09oNTcRJWG8gAVx5SQ63y64adWuorEybqyOttMe+87xYuzCDluH/BubDyquAPJ kvRSmjKSrNe5v8jAjXCbszGk0lXOMWXlhCM5YnQUhX1UHIPnsSVspNeEhPvte9uK ZP56aJE5SopPpm1E6Nzn6/HQ86DAvxDN/Kl1FrbbIBnFViVPbcWfsI3ZMW/JagUY Yu4VJehgf8k1ur64VKq25C5mGsSbQlmjFqRStBUhCqCoRfLElukkPbx1MYmeKYZM vGs097LQtMAbuBpoNvZePsdIEfazJhO/sLcihYTwl6oV6cnL6BaBfkgbnjyiMY/g +O1VQ48D00Vvr7V+m+FK =kWmx END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-30 IAVM : 2015-A-0178 - Cisco Unified MeetingPlace Web Conferencing Security Bypass Vulnerability
Severity : Category I - VMSKEY : V0061151

Snort® IPS/IDS

Date Description
2015-07-22 Cisco Unified MeetingPlace password change policy bypass attempt
RuleID : 35347 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-07-31 Name : The remote web server is running a conferencing application that is affected ...
File : cisco-sa-20150722-mp.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-10-18 17:22:10
  • Multiple Updates
2015-08-12 13:32:50
  • Multiple Updates
2015-07-25 00:30:59
  • Multiple Updates
2015-07-22 21:23:15
  • Multiple Updates
2015-07-22 21:22:19
  • First insertion