#VU81671 Input validation error in Cisco Systems, Inc Client/Desktop applications


Published: 2023-10-06

Vulnerability identifier: #VU81671

Vulnerability risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20259

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Emergency Responder
Other software / Other software solutions
Cisco Prime Collaboration Deployment
Server applications / Other server solutions
Cisco Unified Communications Manager
Server applications / Other server solutions
Cisco Unified Communications Manager IM & Presence Service
Client/Desktop applications / Other client software
Cisco Unified Communications Manager Session Management Edition
Server applications / Remote management servers, RDP, SSH
Cisco Unity Connection
Client/Desktop applications / Messaging software

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper API authentication and incomplete validation of the API request. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Emergency Responder: 14.0(1.14900.8) - 14SU3

Cisco Prime Collaboration Deployment: 14.0(1.13900.96) - 14SU3

Cisco Unified Communications Manager: 12.5(1)SU7 - 14SU3

Cisco Unified Communications Manager IM & Presence Service: 12.5(1)SU7 - 14SU3

Cisco Unified Communications Manager Session Management Edition: 12.5(1)SU7 - 14SU3

Cisco Unity Connection: 12.5 - 14SU3


External links
http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability