Two vulnerabilities in Cisco Unified Communications Domain Manager



Published: 2017-06-09 | Updated: 2017-06-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-6670
CVE-2017-6668
CWE-ID CWE-601
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Unified Communications Domain Manager
Server applications / Remote management servers, RDP, SSH

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU7005

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6670

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to redirect website visitors to external websites.

The weakness exists in the web-based GUI of Cisco Unified Communications Domain Manager due to incorrect validation of redirected URL. A remote attacker can create a specially crafted link and redirect the victim on potentially dangerous website.

Successful exploitation of the vulnerability may allow an attacker to perform phishing attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Domain Manager: 8.1.7 ER1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU7006

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6668

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary SQL commands.

The vulnerability exists in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script, execute arbitrary SQL commands and retrieve certain data from the SQL database used by CUCDM.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Domain Manager: 8.1.7 ER1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###