cisco-sa-cucm-priv-esc-d8bky5eg
Vulnerability from csaf_cisco
Published
2023-08-30 16:00
Modified
2023-08-30 16:00
Summary
Cisco Unified Communications Products Privilege Escalation Vulnerability

Notes

Summary
A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products: Emergency Responder Unified CM Unified CM SME Unity Connection For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Finesse Hosted Collaboration Mediation Fulfillment (HCM-F) Packaged Contact Center Enterprise (Packaged CCE) Prime Collaboration Deployment Prime License Manager (PLM) SocialMiner Unified Communications Manager IM & Presence Service (Unified CM IM&P) Unified Contact Center Domain Manager (Unified CCDM) Unified Contact Center Express (Unified CCX) Unified Contact Center Management Portal (Unified CCMP) Unified Intelligence Center Virtualized Voice Browser
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Only the specific releases listed are affected by this vulnerability. Cisco Emergency Responder Release Vulnerable Releases First Fixed Release Earlier than 12.5(1) Not vulnerable Not vulnerable 12.5(1) 12.5.1SU4 12.5.1SU8a Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU5, 12.5.1SU6, 12.5.1SU7, or 12.5.1SU8b 14 14SU3 Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 14SU3a Cisco Unified CM and Unified CM SME Release Vulnerable Releases First Fixed Release Earlier than 12.5(1) Not vulnerable Not vulnerable 12.5(1) 12.5.1SU8 Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU8a 14 Not vulnerable Not vulnerable Cisco Unity Connection Release Vulnerable Releases First Fixed Release Earlier than 12.5(1) Not vulnerable Not vulnerable 12.5(1) 12.5.1SU6 12.5.1SU7 12.5.1SU8 Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU8a 14 14SU2 14SU3 Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 14SU3a The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device.\r\n\r\nThis vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products:\r\n\r\nEmergency Responder\r\nUnified CM\r\nUnified CM SME\r\nUnity Connection\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFinesse\r\nHosted Collaboration Mediation Fulfillment (HCM-F)\r\nPackaged Contact Center Enterprise (Packaged CCE)\r\nPrime Collaboration Deployment\r\nPrime License Manager (PLM)\r\nSocialMiner\r\nUnified Communications Manager IM \u0026 Presence Service (Unified CM IM\u0026P)\r\nUnified Contact Center Domain Manager (Unified CCDM)\r\nUnified Contact Center Express (Unified CCX)\r\nUnified Contact Center Management Portal (Unified CCMP)\r\nUnified Intelligence Center\r\nVirtualized Voice Browser",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Only the specific releases listed are affected by this vulnerability.\r\n            Cisco Emergency Responder Release   Vulnerable Releases  First Fixed Release          Earlier than 12.5(1)  Not vulnerable  Not vulnerable      12.5(1)  12.5.1SU4\r\n12.5.1SU8a  Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU5, 12.5.1SU6, 12.5.1SU7, or 12.5.1SU8b      14  14SU3  Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 14SU3a\r\n             Cisco Unified CM and Unified CM SME Release  Vulnerable Releases  First Fixed Release          Earlier than 12.5(1)  Not vulnerable  Not vulnerable      12.5(1)  12.5.1SU8  Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU8a      14  Not vulnerable  Not vulnerable\r\n             Cisco Unity Connection Release  Vulnerable Releases  First Fixed Release          Earlier than 12.5(1)  Not vulnerable  Not vulnerable      12.5(1)  12.5.1SU6\r\n12.5.1SU7\r\n12.5.1SU8  Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 12.5.1SU8a      14  14SU2\r\n14SU3  Apply patch file ciscocm.ADD_SIGNED_FILTER.k4.cop.sha512 or upgrade to 14SU3a\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Unified Communications Products Privilege Escalation Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Unified Communications Products Privilege Escalation Vulnerability",
    "tracking": {
      "current_release_date": "2023-08-30T16:00:00+00:00",
      "generator": {
        "date": "2023-08-30T15:55:22+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-cucm-priv-esc-D8Bky5eg",
      "initial_release_date": "2023-08-30T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-08-30T15:55:19+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Emergency Responder",
            "product": {
              "name": "Cisco Emergency Responder ",
              "product_id": "CSAFPID-4844"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unity Connection",
            "product": {
              "name": "Cisco Unity Connection ",
              "product_id": "CSAFPID-73608"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Communications Manager",
            "product": {
              "name": "Cisco Unified Communications Manager ",
              "product_id": "CSAFPID-88444"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20266",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh30455"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh30442"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh29940"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-73608",
          "CSAFPID-4844",
          "CSAFPID-88444"
        ]
      },
      "release_date": "2023-08-30T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-73608",
            "CSAFPID-4844",
            "CSAFPID-88444"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-73608",
            "CSAFPID-4844",
            "CSAFPID-88444"
          ]
        }
      ],
      "title": "Cisco Unified Communications Products Privilege Escalation Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...