cisco-sa-cucm-rce-bwnzqcum
Vulnerability from csaf_cisco
Published
2024-01-24 16:00
Modified
2024-01-30 19:16
Summary
Cisco Unified Communications Products Remote Code Execution Vulnerability

Notes

Summary
A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
This vulnerability affects the following Cisco products in the default configuration: Unified Communications Manager (Unified CM) (CSCwd64245 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245"]) Unified Communications Manager IM & Presence Service (Unified CM IM&P) (CSCwd64276 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64276"]) Unified Communications Manager Session Management Edition (Unified CM SME) (CSCwd64245 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245"]) Unified Contact Center Express (UCCX) (CSCwe18773 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18773"]) Unity Connection (CSCwd64292 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64292"]) Virtualized Voice Browser (VVB) (CSCwe18840 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18840"]) For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Customer Collaboration Portal (CCP), formerly SocialMiner Customer Voice Portal (CVP) Emergency Responder (CER) Finesse Hosted Collaboration Mediation Fulfillment (HCM-F) Packaged Contact Center Enterprise (PCCE) Prime Collaboration Deployment (PCD) Prime License Manager (PLM) Remote Expert Mobile Unified Contact Center Domain Manager (CCDM) Unified Contact Center Enterprise (UCCE) Unified Contact Center Management Portal (Unified CCMP) Unified Intelligence Center (CUIC)
Workarounds
There are no workarounds that address this vulnerability. However, a mitigation is available. Establish access control lists (ACLs) on intermediary devices that separate the Cisco Unified Communications or Cisco Contact Center Solutions cluster from users and the rest of the network to allow access only to the ports of deployed services. The port list will vary depending on the voice products and services in use. Some ports are ephemeral and will change after a restart. For more information, see the Cisco Unified Communications Manager TCP and UDP Port Usage Overview section of the System Configuration Guide for Cisco Unified Communications Manager, Release 14 and SUs ["https://www.cisco.com/content/en/us/td/docs/voice_ip_comm/cucm/admin/14/systemConfig/cucm_b_system-configuration-guide-14su2/cucm_m_tcp-and-udp-port-usage-12-0.html"] or the version that corresponds with the deployed release, or the latest Port Utilization Guide for Cisco Unified Contact Center Solutions ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_port-utilization_12_5/ucce_b_port-utilization_12_5_chapter_01000.html"]. Additionally, follow the best practices that are described in the latest Security Guide for Cisco Unified Communications Manager ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/14SU2/cucm_b_security-guide-14su2/cucm_m_os-hardening.html"] or the latest Security Guide for Cisco Unified ICM/Contact Center Enterprise ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_125-security-guide/ucce_b_125-security-guide_chapter_0100.html"]. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases In the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in this section. Unified CM and Unified CM SME: CSCwd64245 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245"] Cisco Unified CM and Unified CM SME Release First Fixed Release 11.5(1) Migrate to a fixed release. 12.5(1) 12.5(1)SU8 or ciscocm.v1_java_deserial-CSCwd64245.cop.sha512 ["https://software.cisco.com/download/home/286322286/type/286319173/release/COP-Files"] 14 14SU3 or ciscocm.v1_java_deserial-CSCwd64245.cop.sha512 ["https://software.cisco.com/download/home/286328117/type/286319173/release/COP-Files"] 15 Not vulnerable. Unified CM IM&P: CSCwd64276 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64276"] Cisco Unified CM IM&P Release First Fixed Release 11.5(1) Migrate to a fixed release. 12.5(1) 12.5(1)SU8 or ciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512 ["https://software.cisco.com/download/home/286322282/type/282074312/release/UTILS"] 14 14SU3 or ciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512 ["https://software.cisco.com/download/home/286328299/type/282074312/release/UTILS"] 15 Not vulnerable. Unity Connection: CSCwd64292 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64292"] Cisco Unity Connection Release First Fixed Release 11.5(1) Migrate to a fixed release. 12.5(1) 12.5(1)SU8 or ciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512 ["https://software.cisco.com/download/home/286313379/type/286319537/release/COP-Files"] 14 14SU3 or ciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512 ["https://software.cisco.com/download/home/286328409/type/286319537/release/COP-Files"] 15 Not vulnerable. UCCX: CSCwe18773 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18773"] Cisco UCCX Release First Fixed Release 12.0 and earlier Migrate to a fixed release. 12.5(1) ucos.v1_java_deserial-CSCwd64245.cop.sgn ["https://software.cisco.com/download/home/286325233/type/286315794/release/MultipleRelease_Cops"]1 15 Not vulnerable. VVB: CSCwe18840 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18840"] Cisco VVB Release First Fixed Release 12.0 and earlier. Migrate to a fixed release. 12.5(1) ucos.v1_java_deserial-CSCwd64245.cop.sgn ["https://software.cisco.com/download/home/286325307/type/286289787/release/12.5(1)_SU"]1 12.6(1) and 12.6(2) ucos.v1_java_deserial-CSCwd64245.cop.sgn ["https://software.cisco.com/download/home/286331734/type/286289787/release/12.6(2)"]1 15 Not vulnerable. 1. These COP files apply only to certain releases. For a list of those releases and additional information about installing the COP files, see the README file that is attached to the COP file. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Julien Egloff from Synacktiv for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Julien Egloff from Synacktiv for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r\nThis vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects the following Cisco products in the default configuration:\r\n\r\nUnified Communications Manager (Unified CM) (CSCwd64245 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245\"])\r\nUnified Communications Manager IM \u0026 Presence Service (Unified CM IM\u0026P) (CSCwd64276 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64276\"])\r\nUnified Communications Manager Session Management Edition (Unified CM SME) (CSCwd64245 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245\"])\r\nUnified Contact Center Express (UCCX) (CSCwe18773 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18773\"])\r\nUnity Connection (CSCwd64292 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64292\"])\r\nVirtualized Voice Browser (VVB) (CSCwe18840 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18840\"])\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nCustomer Collaboration Portal (CCP), formerly SocialMiner\r\nCustomer Voice Portal (CVP)\r\nEmergency Responder (CER)\r\nFinesse\r\nHosted Collaboration Mediation Fulfillment (HCM-F)\r\nPackaged Contact Center Enterprise (PCCE)\r\nPrime Collaboration Deployment (PCD)\r\nPrime License Manager (PLM)\r\nRemote Expert Mobile\r\nUnified Contact Center Domain Manager (CCDM)\r\nUnified Contact Center Enterprise (UCCE)\r\nUnified Contact Center Management Portal (Unified CCMP)\r\nUnified Intelligence Center (CUIC)",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, a mitigation is available.\r\n\r\nEstablish access control lists (ACLs) on intermediary devices that separate the Cisco Unified Communications or Cisco Contact Center Solutions cluster from users and the rest of the network to allow access only to the ports of deployed services. The port list will vary depending on the voice products and services in use. Some ports are ephemeral and will change after a restart.\r\n\r\nFor more information, see the Cisco Unified Communications Manager TCP and UDP Port Usage Overview section of the System Configuration Guide for Cisco Unified Communications Manager, Release 14 and SUs [\"https://www.cisco.com/content/en/us/td/docs/voice_ip_comm/cucm/admin/14/systemConfig/cucm_b_system-configuration-guide-14su2/cucm_m_tcp-and-udp-port-usage-12-0.html\"] or the version that corresponds with the deployed release, or the latest Port Utilization Guide for Cisco Unified Contact Center Solutions [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_port-utilization_12_5/ucce_b_port-utilization_12_5_chapter_01000.html\"].\r\n\r\nAdditionally, follow the best practices that are described in the latest Security Guide for Cisco Unified Communications Manager [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/14SU2/cucm_b_security-guide-14su2/cucm_m_os-hardening.html\"] or the latest Security Guide for Cisco Unified ICM/Contact Center Enterprise [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_125-security-guide/ucce_b_125-security-guide_chapter_0100.html\"].\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nIn the following tables, the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability that is described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in this section.\r\n\r\nUnified CM and Unified CM SME: CSCwd64245 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245\"]\r\n           Cisco Unified CM and Unified CM SME Release  First Fixed Release          11.5(1)  Migrate to a fixed release.      12.5(1)  12.5(1)SU8 or\r\nciscocm.v1_java_deserial-CSCwd64245.cop.sha512 [\"https://software.cisco.com/download/home/286322286/type/286319173/release/COP-Files\"]      14  14SU3 or\r\nciscocm.v1_java_deserial-CSCwd64245.cop.sha512 [\"https://software.cisco.com/download/home/286328117/type/286319173/release/COP-Files\"]      15  Not vulnerable.\r\nUnified CM IM\u0026P: CSCwd64276 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64276\"]\r\n           Cisco Unified CM IM\u0026P Release  First Fixed Release          11.5(1)  Migrate to a fixed release.      12.5(1)  12.5(1)SU8 or\r\nciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512 [\"https://software.cisco.com/download/home/286322282/type/282074312/release/UTILS\"]      14  14SU3 or\r\nciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512 [\"https://software.cisco.com/download/home/286328299/type/282074312/release/UTILS\"]      15  Not vulnerable.\r\nUnity Connection: CSCwd64292 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64292\"]\r\n           Cisco Unity Connection Release  First Fixed Release          11.5(1)  Migrate to a fixed release.      12.5(1)  12.5(1)SU8 or\r\nciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512 [\"https://software.cisco.com/download/home/286313379/type/286319537/release/COP-Files\"]      14  14SU3 or\r\nciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512 [\"https://software.cisco.com/download/home/286328409/type/286319537/release/COP-Files\"]      15  Not vulnerable.\r\nUCCX: CSCwe18773 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18773\"]\r\n           Cisco UCCX Release  First Fixed Release          12.0 and earlier  Migrate to a fixed release.      12.5(1)  ucos.v1_java_deserial-CSCwd64245.cop.sgn [\"https://software.cisco.com/download/home/286325233/type/286315794/release/MultipleRelease_Cops\"]1      15  Not vulnerable.\r\nVVB: CSCwe18840 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18840\"]\r\n        Cisco VVB Release  First Fixed Release          12.0 and earlier.  Migrate to a fixed release.      12.5(1)  ucos.v1_java_deserial-CSCwd64245.cop.sgn [\"https://software.cisco.com/download/home/286325307/type/286289787/release/12.5(1)_SU\"]1      12.6(1) and 12.6(2)  ucos.v1_java_deserial-CSCwd64245.cop.sgn [\"https://software.cisco.com/download/home/286331734/type/286289787/release/12.6(2)\"]1      15  Not vulnerable.\r\n1. These COP files apply only to certain releases. For a list of those releases and additional information about installing the COP files, see the README file that is attached to the COP file.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Julien Egloff from Synacktiv for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Unified Communications Products Remote Code Execution Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwd64245",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64245"
      },
      {
        "category": "external",
        "summary": "CSCwd64276",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64276"
      },
      {
        "category": "external",
        "summary": "CSCwe18773",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18773"
      },
      {
        "category": "external",
        "summary": "CSCwd64292",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd64292"
      },
      {
        "category": "external",
        "summary": "CSCwe18840",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwe18840"
      },
      {
        "category": "external",
        "summary": "System Configuration Guide for Cisco Unified Communications Manager, Release 14 and SUs",
        "url": "https://www.cisco.com/content/en/us/td/docs/voice_ip_comm/cucm/admin/14/systemConfig/cucm_b_system-configuration-guide-14su2/cucm_m_tcp-and-udp-port-usage-12-0.html"
      },
      {
        "category": "external",
        "summary": "Port Utilization Guide for Cisco Unified Contact Center Solutions",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_port-utilization_12_5/ucce_b_port-utilization_12_5_chapter_01000.html"
      },
      {
        "category": "external",
        "summary": "Security Guide for Cisco Unified Communications Manager",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/14SU2/cucm_b_security-guide-14su2/cucm_m_os-hardening.html"
      },
      {
        "category": "external",
        "summary": "Security Guide for Cisco Unified ICM/Contact Center Enterprise",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cust_contact/contact_center/icm_enterprise/icm_enterprise_12_5_1/configuration/guide/ucce_b_125-security-guide/ucce_b_125-security-guide_chapter_0100.html"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "ciscocm.v1_java_deserial-CSCwd64245.cop.sha512",
        "url": "https://software.cisco.com/download/home/286322286/type/286319173/release/COP-Files"
      },
      {
        "category": "external",
        "summary": "ciscocm.v1_java_deserial-CSCwd64245.cop.sha512",
        "url": "https://software.cisco.com/download/home/286328117/type/286319173/release/COP-Files"
      },
      {
        "category": "external",
        "summary": "ciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512",
        "url": "https://software.cisco.com/download/home/286322282/type/282074312/release/UTILS"
      },
      {
        "category": "external",
        "summary": "ciscocm.cup-CSCwd64276_JavaDeserialization.cop.sha512",
        "url": "https://software.cisco.com/download/home/286328299/type/282074312/release/UTILS"
      },
      {
        "category": "external",
        "summary": "ciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512",
        "url": "https://software.cisco.com/download/home/286313379/type/286319537/release/COP-Files"
      },
      {
        "category": "external",
        "summary": "ciscocm.cuc.v1_java_deserial-CSCwd64292.k4.cop.sha512",
        "url": "https://software.cisco.com/download/home/286328409/type/286319537/release/COP-Files"
      },
      {
        "category": "external",
        "summary": "ucos.v1_java_deserial-CSCwd64245.cop.sgn",
        "url": "https://software.cisco.com/download/home/286325233/type/286315794/release/MultipleRelease_Cops"
      },
      {
        "category": "external",
        "summary": "ucos.v1_java_deserial-CSCwd64245.cop.sgn",
        "url": "https://software.cisco.com/download/home/286325307/type/286289787/release/12.5(1)_SU"
      },
      {
        "category": "external",
        "summary": "ucos.v1_java_deserial-CSCwd64245.cop.sgn",
        "url": "https://software.cisco.com/download/home/286331734/type/286289787/release/12.6(2)"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Unified Communications Products Remote Code Execution Vulnerability",
    "tracking": {
      "current_release_date": "2024-01-30T19:16:46+00:00",
      "generator": {
        "date": "2024-01-30T19:16:51+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-cucm-rce-bWNzQcUm",
      "initial_release_date": "2024-01-24T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-01-24T15:52:24+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2024-01-25T17:40:50+00:00",
          "number": "1.1.0",
          "summary": "Updated list of affected products and products confirmed not vulnerable."
        },
        {
          "date": "2024-01-26T21:01:25+00:00",
          "number": "1.2.0",
          "summary": "Added mitigation information and updated fixed releases."
        },
        {
          "date": "2024-01-30T19:16:46+00:00",
          "number": "1.3.0",
          "summary": "Added links to the COP files."
        }
      ],
      "status": "final",
      "version": "1.3.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Unified Contact Center Enterprise",
            "product": {
              "name": "Cisco Unified Contact Center Enterprise ",
              "product_id": "CSAFPID-7500"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unity Connection",
            "product": {
              "name": "Cisco Unity Connection ",
              "product_id": "CSAFPID-73608"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Communications Manager",
            "product": {
              "name": "Cisco Unified Communications Manager ",
              "product_id": "CSAFPID-88444"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Contact Center Express",
            "product": {
              "name": "Cisco Unified Contact Center Express ",
              "product_id": "CSAFPID-92631"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Communications Manager IM and Presence Service",
            "product": {
              "name": "Cisco Unified Communications Manager IM and Presence Service ",
              "product_id": "CSAFPID-189784"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Virtualized Voice Browser",
            "product": {
              "name": "Cisco Virtualized Voice Browser ",
              "product_id": "CSAFPID-233658"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Packaged Contact Center Enterprise",
            "product": {
              "name": "Cisco Packaged Contact Center Enterprise ",
              "product_id": "CSAFPID-244955"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Unified Communications Manager / Cisco Unity Connection",
            "product": {
              "name": "Cisco Unified Communications Manager / Cisco Unity Connection ",
              "product_id": "CSAFPID-277610"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20253",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe18830"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe18773"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe18840"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd64292"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd64245"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd64276"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-244955",
          "CSAFPID-92631",
          "CSAFPID-233658",
          "CSAFPID-73608",
          "CSAFPID-277610",
          "CSAFPID-189784",
          "CSAFPID-88444",
          "CSAFPID-7500"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-277610",
            "CSAFPID-7500",
            "CSAFPID-244955",
            "CSAFPID-73608",
            "CSAFPID-189784",
            "CSAFPID-88444",
            "CSAFPID-92631",
            "CSAFPID-233658"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-244955",
            "CSAFPID-92631",
            "CSAFPID-233658",
            "CSAFPID-73608",
            "CSAFPID-277610",
            "CSAFPID-189784",
            "CSAFPID-88444",
            "CSAFPID-7500"
          ]
        }
      ],
      "title": "Cisco Unified Communications Products Remote Code Execution Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...