#VU12062 Information disclosure in Unified Communications Manager (CallManager)


Published: 2018-04-18 | Updated: 2018-04-20

Vulnerability identifier: #VU12062

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0266

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Unified Communications Manager (CallManager)
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The weakness exists due to insufficient protection of database tables over the web interface. A remote attacker can browse to a specific URL and view configuration parameters.

Mitigation
Update to versions UCMAP.12.5(0.98000.134), CUP.12.5(0.98000.352), CUP.11.5(1.14900.17), CUC.12.5(0.97000.108), CUC.12.0(1.22007.1), CCM.12.5(0.98000.267), CCM.12.0(1.22011.1), CCM.11.5(1.14900.11), CCM.11.5(1.14900.5), CCM.11.5(1.14071.1), CCM.11.0(1.25091.1), CCM.10.5(2.17900.1) or CCM.10.5(2.17148.1).

Vulnerable software versions

Unified Communications Manager (CallManager): 10.5.2.10000.5 - 12.0.1.10000.10


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-ucm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability