Lucene search

K
ciscoCiscoCISCO-SA-20140702-CUCDM
HistoryJul 02, 2014 - 4:00 p.m.

Multiple Vulnerabilities in Cisco Unified Communications Domain Manager

2014-07-0216:00:00
tools.cisco.com
14

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.013

Percentile

86.0%

Cisco Unified Communications Domain Manager (Cisco Unified CDM) is affected by the following vulnerabilities:

Cisco Unified Communications Domain Manager Privilege Escalation Vulnerability
Cisco Unified Communications Domain Manager Default SSH Key Vulnerability 
Cisco Unified Communications Domain Manager BVSMWeb Unauthorized Data Manipulation Vulnerability 

Successful exploitation of the Cisco Unified Communications Domain Manager Privilege Escalation Vulnerability or of the Cisco Unified Communications Domain Manager Default SSH Key Vulnerability may allow an attacker
to execute arbitrary commands or obtain privileged access to the affected system.

Successful exploitation of the Cisco Unified Communications Domain Manager BVSMWeb Unauthorized Data Manipulation Vulnerability may allow an attacker to access and modify BVSMWeb portal user information
such settings in the personal phone directory, speed dials, Single Number Reach, and
call forward settings.

Cisco has released free software updates that address the Cisco Unified Communications Domain Manager Privilege Escalation Vulnerability and the
Cisco Unified Communications Domain Manager Default SSH Key Vulnerability.

Cisco will provide a free software update for the Cisco Unified Communications Domain Manager BVSMWeb Unauthorized Data Manipulation Vulnerability as soon as the fix is available.

Workarounds that mitigate these vulnerabilities are not available. Customers that are concerned about the Cisco Unified Communications Domain Manager BVSMWeb Unauthorized Data Manipulation Vulnerability may apply the
mitigation detailed in the “Workarounds” section of this advisory.

Note: Due to an error in the fix of the Cisco Unified Communications Domain Manager Default SSH Key Vulnerability, all Cisco Unified CDM Platform Software releases are
vulnerable regardless if a previous patch has been applied due to this security advisory. This advisory has been updated to provide additional information about the fix for the Cisco Unified Communications Domain Manager Default SSH Key Vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140702-cucdm[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140702-cucdm”]

Affected configurations

Vulners
Node
ciscounified_communications_domain_managerMatchany
OR
ciscounified_communications_domain_manager_platformMatchany
OR
ciscounified_communications_domain_managerMatchany
OR
ciscounified_communications_domain_manager_platformMatchany
VendorProductVersionCPE
ciscounified_communications_domain_manageranycpe:2.3:a:cisco:unified_communications_domain_manager:any:*:*:*:*:*:*:*
ciscounified_communications_domain_manager_platformanycpe:2.3:a:cisco:unified_communications_domain_manager_platform:any:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.013

Percentile

86.0%