Vulnerability Name:

CVE-2015-4685 (CCN-104850)

Assigned:2015-06-26
Published:2015-06-26
Updated:2018-10-09
Summary:Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users with access to the plcm account to gain privileges via a script in /var/polycom/cma/upgrade/scripts, related to a sudo misconfiguration.
CVSS v3 Severity:7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.4 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.6 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:S/C:C/I:C/A:C)
4.9 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:S/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-4685

Source: MISC
Type: Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/132463/Polycom-RealPresence-Resource-Manager-RPRM-Disclosure-Traversal.html

Source: CCN
Type: Full Disclosure Mailing List, Fri, 26 Jun 2015 14:26:58 +0300
SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: FULLDISC
Type: Exploit, Mailing List, Third Party Advisory, VDB Entry
20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: CCN
Type: Polycom Web site
RealPresence Resource Manager 8.4 security fixes summary

Source: BUGTRAQ
Type: UNKNOWN
20150626 SEC Consult SA-20150626-0 :: Critical vulnerabilities in Polycom RealPresence Resource Manager (RPRM) allow surveillance on conferences

Source: BID
Type: Third Party Advisory, VDB Entry
75432

Source: XF
Type: UNKNOWN
polycom-rprm-cve20154685-priv-esc(104850)

Source: CCN
Type: Packet Storm Security [06-26-2015]
Polycom RealPresence Resource Manager (RPRM) Disclosure / Traversal

Source: CONFIRM
Type: Vendor Advisory
https://support.polycom.com/global/documents/support/documentation/Security_Center_Post_for_RPRM_CVEs.pdf

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-30-2015]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
37449

Vulnerable Configuration:Configuration 1:
  • cpe:/a:polycom:realpresence_resource_manager:*:*:*:*:*:*:*:* (Version <= 8.3.2)

  • * Denotes that component is vulnerable
    BACK
    polycom realpresence resource manager *