Vulnerability Name:

CVE-2015-4684 (CCN-104853)

Assigned:2015-06-26
Published:2015-06-26
Updated:2018-10-09
Summary:Multiple directory traversal vulnerabilities in Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allow (1) remote authenticated users to read arbitrary files via a .. (dot dot) in the Modifier parameter to PlcmRmWeb/FileDownload; or remote authenticated administrators to upload arbitrary files via the (2) Filename or (3) SE_FNAME parameter to PlcmRmWeb/FileUpload or to read and remove arbitrary files via the (4) filePathName parameter in an importSipUriReservations SOAP request to PlcmRmWeb/JUserManager.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
4.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
6.7 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-255
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-4684

Source: MISC
Type: Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/132463/Polycom-RealPresence-Resource-Manager-RPRM-Disclosure-Traversal.html

Source: CCN
Type: Full Disclosure Mailing List, Fri, 26 Jun 2015 14:26:58 +0300
SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: FULLDISC
Type: Exploit, Mailing List, Third Party Advisory, VDB Entry
20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: CCN
Type: Polycom Web site
RealPresence Resource Manager 8.4 security fixes summary

Source: BUGTRAQ
Type: UNKNOWN
20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: BID
Type: Third Party Advisory, VDB Entry
75432

Source: XF
Type: UNKNOWN
polycom-rprm-cve20154684-unuath-access(104853)

Source: CCN
Type: Packet Storm Security [06-26-2015]
Polycom RealPresence Resource Manager (RPRM) Disclosure / Traversal

Source: CONFIRM
Type: Vendor Advisory
https://support.polycom.com/global/documents/support/documentation/Security_Center_Post_for_RPRM_CVEs.pdf

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-30-2015]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
37449

Vulnerable Configuration:Configuration 1:
  • cpe:/a:polycom:realpresence_resource_manager:*:*:*:*:*:*:*:* (Version <= 8.3.2)

  • * Denotes that component is vulnerable
    BACK
    polycom realpresence resource manager *