#VU51966 Code Injection in Client/Desktop applications


Published: 2021-04-07

Vulnerability identifier: #VU51966

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1362

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Unified Communications Manager (CallManager)
Server applications / Remote management servers, RDP, SSH
Cisco Unified Communications Manager Session Management Edition
Server applications / Remote management servers, RDP, SSH
Cisco Unified Communications Manager IM & Presence Service
Client/Desktop applications / Other client software
Cisco Unity Connection
Client/Desktop applications / Messaging software
Cisco Prime License Manager
Client/Desktop applications / Software for system administration

Vendor:

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the SOAP API endpoint. A remote user can send a specially crafted SOAP API request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-pqVYwyb
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv35203
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu56491
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv41616
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv59434


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability