CVE-2021-1226
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
Severity ?
EPSS score ?
Summary
Cisco Unified Communications Products Information Disclosure Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Emergency Responder |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:02:56.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1226", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:55:09.664547Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:48:32.169Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Emergency Responder", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-13T21:16:58", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz" } ], "source": { "advisory": "cisco-sa-cucm-logging-6QSWKRYz", "defect": [ [ "CSCvu52881", "CSCvv32655", "CSCvv32686", "CSCvv32714", "CSCvv68015" ] ], "discovery": "INTERNAL" }, "title": "Cisco Unified Communications Products Information Disclosure Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-01-13T16:00:00", "ID": "CVE-2021-1226", "STATE": "PUBLIC", "TITLE": "Cisco Unified Communications Products Information Disclosure Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Emergency Responder", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "20210113 Cisco Unified Communications Products Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz" } ] }, "source": { "advisory": "cisco-sa-cucm-logging-6QSWKRYz", "defect": [ [ "CSCvu52881", "CSCvv32655", "CSCvv32686", "CSCvv32714", "CSCvv68015" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1226", "datePublished": "2021-01-13T21:16:58.802018Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-12T20:48:32.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1226\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-01-13T22:15:20.490\",\"lastModified\":\"2023-11-07T03:27:44.790\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. The vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to discover and manage network devices.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el componente de registro de auditor\u00eda de Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM \u0026amp; amp;\u0026#xa0;Presence Service, Cisco Unity Connection, Cisco Emergency Responder y Cisco Prime License Manager, podr\u00eda permitir a un atacante remoto autenticado visualizar informaci\u00f3n confidencial en texto sin cifrar en un sistema afectado.\u0026#xa0;La vulnerabilidad es debido al almacenamiento de determinadas credenciales no cifradas.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad accediendo a los registros de auditor\u00eda en un sistema afectado y obteniendo credenciales a las que normalmente no tiene acceso.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante usar esas credenciales para detectar y administrar dispositivos de red.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.5\\\\(1\\\\)\",\"versionEndExcluding\":\"12.5\\\\(1\\\\)su3\",\"matchCriteriaId\":\"46879FDA-3BFF-439D-9683-AA5ED3BB46AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:10.5\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E36DA38-0004-4C87-95F1-8C3589644872\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:11.5\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9622F846-B220-458C-B09D-FF89B929F07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:12.0\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"299AC12F-EC43-4EF9-82B4-ACF0AAEC5702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5\\\\(1\\\\)\",\"versionEndExcluding\":\"11.5\\\\(1\\\\)su9\",\"matchCriteriaId\":\"C86A6174-1B31-459A-B439-B2BC0564AC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_license_manager:10.5\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C5ABB4D-0350-43F6-869D-4D9EC21CA8F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"11.5\\\\(1\\\\)\",\"versionEndExcluding\":\"11.5\\\\(1\\\\)su9\",\"matchCriteriaId\":\"6FFCC0CA-4FF2-45E5-84E3-44FCCB24C330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*\",\"versionStartIncluding\":\"11.5\\\\(1\\\\)\",\"versionEndExcluding\":\"11.5\\\\(1\\\\)su9\",\"matchCriteriaId\":\"B7B52D74-F14C-4053-9C18-90B01898B26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2\\\\):*:*:*:-:*:*:*\",\"matchCriteriaId\":\"6781FEB3-73CF-451E-A373-19657DE750FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2\\\\):*:*:*:session_management:*:*:*\",\"matchCriteriaId\":\"37F53ABC-C019-4BBB-8881-395F286EA43F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager_im_\\\\\u0026_presence_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5\\\\(1\\\\)\",\"versionEndExcluding\":\"11.5\\\\(1\\\\)su9\",\"matchCriteriaId\":\"DA468D5D-A539-44BC-9F60-7AB432CD24DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager_im_\\\\\u0026_presence_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.5\\\\(1\\\\)\",\"versionEndExcluding\":\"12.5\\\\(1\\\\)su3\",\"matchCriteriaId\":\"A2F6D898-8253-425A-9D40-3394E581FAAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager_im_\\\\\u0026_presence_service:10.5\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"006A2272-F680-49A1-B719-14252C69A6E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager_im_\\\\\u0026_presence_service:12.0\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68CC25F-B7F5-482C-AED6-4AAB336969BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5\\\\(1\\\\)\",\"versionEndExcluding\":\"11.5\\\\(1\\\\)su9\",\"matchCriteriaId\":\"C01C8779-6458-4DD6-8FF0-539028EB8180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0\\\\(1\\\\)\",\"versionEndExcluding\":\"12.0\\\\(1\\\\)su4\",\"matchCriteriaId\":\"E47F4BAF-AE5F-45F6-AF54-E889320FF230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.5\\\\(1\\\\)\",\"versionEndExcluding\":\"12.5\\\\(1\\\\)su3\",\"matchCriteriaId\":\"B1977E6A-433E-4BA6-91AA-EB825D8BFCD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unity_connection:10.5\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F5AF19-C869-4A55-B4D7-38C0FFABCC6C\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-logging-6QSWKRYz\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.