#VU57948 Path traversal in Cisco Systems, Inc Client/Desktop applications


Published: 2021-11-04

Vulnerability identifier: #VU57948

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34701

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Unified Communications Manager
Server applications / Other server solutions
Cisco Unified Communications Manager Session Management Edition
Server applications / Remote management servers, RDP, SSH
Cisco Unified Communications Manager IM & Presence Service
Client/Desktop applications / Other client software
Cisco Unity Connection
Client/Desktop applications / Messaging software

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the web-based management interface. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Manager: 12.5(1.10000.22) - 14.0(1.10000.20)

Cisco Unified Communications Manager Session Management Edition: All versions

Cisco Unified Communications Manager IM & Presence Service: 11.5.1 - 14

Cisco Unity Connection: 12.0 - 12.5


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-path-trav-dKCvktvO


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability