Command injection in Cisco Unity Express



Published: 2018-11-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-15381
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Unity Express
Client/Desktop applications / Messaging software

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS command injection

EUVDB-ID: #VU15768

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15381

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insecure deserialization of user-supplied content. A remote unauthenticated attacker can send a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service and execute arbitrary shell commands on the device with root privileges.

Mitigation

Update to version 9.0.6.

Vulnerable software versions

Cisco Unity Express: 9.0.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cue


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###