Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerability in Contact Center Software

Cisco this week released security patches to address several vulnerabilities in its products, including a critical severity bug in its Unified Contact Center Express (Unified CCX) software.

Cisco this week released security patches to address several vulnerabilities in its products, including a critical severity bug in its Unified Contact Center Express (Unified CCX) software.

Tracked as CVE-2020-3280 and assessed with a CVSS score of 9.8, the vulnerability could allow an attacker to execute arbitrary code on an affected device remotely. 

The issue, Cisco explains in an advisory, exists because of the software’s insecure deserialization of user supplied content. An attacker could send a malicious serialized Java object to a specific listener to trigger the vulnerability and execute arbitrary code as the root user.

According to Cisco, the security flaw impacts Unified CCX releases up to 12.0, and was addressed in Unified CCX version 12.0(1)ES03. Unified CCX release 12.5 is not vulnerable. 

Cisco also released a software update to address a high vulnerability (CVE-2020-3272, CVSS score of 7.5) in Prime Network Registrar that could be abused by a remote, unauthenticated attacker to cause a denial of service (DoS) condition.

The issue exists because incoming DHCP traffic isn’t properly validated, thus allowing an attacker to send crafted DHCP requests to an affected device and restart the DHCP server process, denying access to it. 

Prime Network Registrar releases impacted by the flaw include 8.3, 9.0, 9.1, 10.0, and 10.1. Releases prior to 8.3 are not affected. 

Additionally, Cisco addressed medium risk vulnerabilities in AMP for Endpoints Mac Connector Software and AMP for Endpoints Linux Connector Software, which could be abused to cause a DoS condition (CVE-2020-3314) or cause a crash and restart of the service (CVE-2020-3343 and CVE-2020-3344). 

Advertisement. Scroll to continue reading.

This week, the company also detailed a medium severity bug in Prime Collaboration Provisioning Software, which could be abused for SQL injection.

Caused by improper validation of user input, the flaw could be exploited by an attacker authenticated as admin, through malicious requests sent to the affected system. Thus, the attacker could access information, make changes to the system, or delete information from the database.

Prime Collaboration Provisioning Software releases earlier than 12.6 SU2 were found impacted and Cisco says it is not aware of a workaround for this issue. 

The company notes that it is not aware of public announcements or malicious use of the above vulnerabilities. Details on each bug were published on Cisco’s support website. 

Related: Cisco Patches High Severity Vulnerabilities in Security Products

Related: Cisco Patches Critical Flaws in IP Phones, UCS Director

Related: Cisco Patches Flaws in FXOS, UCS Manager and NX-OS Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.