Roomos Cisco Roomos

Do you want an email whenever new security vulnerabilities are reported in Cisco Roomos?

Recent Cisco Roomos Security Advisories

Advisory Title Published
2023-04-19 Cisco TelePresence Collaboration Endpoint and RoomOS Arbitrary File Write Vulnerabilities April 19, 2023
2023-01-11 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities January 11, 2023
2022-10-19 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities October 19, 2022
2022-07-06 Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability July 6, 2022
2022-05-04 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities May 4, 2022
2022-04-20 Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability April 20, 2022
2021-10-06 Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerability October 6, 2021
2021-05-05 Cisco TelePresence Collaboration Endpoint and RoomOS Software Arbitrary File Read Vulnerability May 5, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Roomos . Last year Roomos had 2 security vulnerabilities published. Right now, Roomos is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 5.75
2022 8 6.74
2021 2 4.90
2020 1 6.50
2019 3 7.00
2018 0 0.00

It may take a day or so for new Roomos vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Roomos Security Vulnerabilities

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could

CVE-2023-20008 7.1 - High - January 20, 2023

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device.

A vulnerability in Cisco TelePresence CE and RoomOS Software could

CVE-2023-20002 4.4 - Medium - January 20, 2023

A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system.

XSPA

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20776 6.7 - Medium - October 26, 2022

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Directory traversal

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20955 7.1 - High - October 26, 2022

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Directory traversal

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20954 7.1 - High - October 26, 2022

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Directory traversal

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20953 5.5 - Medium - October 26, 2022

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Directory traversal

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20811 7.2 - High - October 26, 2022

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Directory traversal

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20794 4.7 - Medium - May 04, 2022

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled destination. For more information about these vulnerabilities, see the Details section of this advisory.

Open Redirect

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20764 8.1 - High - May 04, 2022

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled destination. For more information about these vulnerabilities, see the Details section of this advisory.

A vulnerability in the packet processing functionality of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2022-20783 7.5 - High - April 21, 2022

A vulnerability in the packet processing functionality of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted H.323 traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to either reboot normally or reboot into maintenance mode, which could result in a DoS condition on the device.

Improper Input Validation

A vulnerability in the memory management of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2021-34758 3.3 - Low - October 06, 2021

A vulnerability in the memory management of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, local attacker to corrupt a shared memory segment, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient access controls to a shared memory resource. An attacker could exploit this vulnerability by corrupting a shared memory segment on an affected device. A successful exploit could allow the attacker to cause the device to reload. The device will recover from the corruption upon reboot.

Incorrect Permission Assignment for Critical Resource

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could

CVE-2021-1532 6.5 - Medium - May 06, 2021

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system. This vulnerability is due to insufficient path validation of command arguments. An attacker could exploit this vulnerability by sending a crafted command request to the xAPI. A successful exploit could allow the attacker to read the contents of any file that is located on the device filesystem.

Directory traversal

A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could

CVE-2020-26068 6.5 - Medium - November 18, 2020

A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerability by using the xAPI service to generate a specific token. A successful exploit could allow the attacker to use the generated token to enable experimental features on the device that should not be available to users.

Insecure Direct Object Reference / IDOR

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could

CVE-2019-15288 8.8 - High - November 26, 2019

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privileges to an unrestricted user of the restricted shell. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including specific arguments when opening an SSH connection to an affected device. A successful exploit could allow the attacker to gain unrestricted user access to the restricted shell of an affected device.

Improper Input Validation

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could

CVE-2019-15967 4.4 - Medium - November 26, 2019

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the attacker to enable the microphone of an affected device to record audio without notifying users.

Information Disclosure

A vulnerability in Cisco RoomOS Software could

CVE-2019-12622 7.8 - High - August 21, 2019

A vulnerability in Cisco RoomOS Software could allow an authenticated, local attacker to write files to the underlying filesystem with root privileges. The vulnerability is due to insufficient permission restrictions on a specific process. An attacker could exploit this vulnerability by logging in to an affected device with remote support credentials and initiating the specific process on the device and sending crafted data to that process. A successful exploit could allow the attacker to write files to the underlying file system with root privileges.

Permission Issues

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Roomos or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

Cisco Roomos
Product

subscribe