Vulnerabilities

Default Account Exposes Cisco Unified CDM Users to Remote Attacks

While conducting security tests on its products, Cisco identified a serious vulnerability in the Cisco Unified Communications Domain Manager (CDM) platform software that can be exploited to take full control of affected systems. The company has released software updates to address the issue.

<p><strong><span><span>While conducting security tests on its products, Cisco identified a serious vulnerability in the Cisco Unified Communications Domain Manager (CDM) platform software that can be exploited to take full control of affected systems. The company has released software updates to address the issue.</span></span></strong></p>

While conducting security tests on its products, Cisco identified a serious vulnerability in the Cisco Unified Communications Domain Manager (CDM) platform software that can be exploited to take full control of affected systems. The company has released software updates to address the issue.

Part of the Cisco Hosted Collaboration System, Cisco Unified CDM is a service delivery and management platform that provides automation and administrative functions for Cisco Unity Connection, Cisco Unified Communications Manager, and Cisco Jabber. The solution includes application software and platform software.

According to an advisory published by Cisco on July 1, the security hole (CVE-2015-4196) in the Unified CDM platform software exists because of a privileged account that has a default and static password. The account in question is created during installation and it cannot be deleted or changed.

A remote, unauthenticated attacker can leverage this flaw to connect to a vulnerable system via SSH with the privileges of the root user. The company says there is no evidence that the vulnerability has been exploited for malicious purposes.

The weakness affects Cisco Unified CDM platform software versions prior to 4.4.5 for Cisco Unified CDM 8.x. The bug does not impact Cisco Unified CDM 10.x and Cisco Unified Communications Manager.

The flaw has been assigned a CVSS score of 10, which indicates that it’s a high severity issue. Users are advised to apply the available updates to address the vulnerability. Cisco has noted that there are no workarounds.

Cisco warned customers last month that three of its security products — Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) — have default encryption keys. The security hole allows a remote, unauthenticated attacker to connect to a vulnerable system with root privileges.

Related: Cisco Fixes DoS Vulnerability Affecting Carrier Routing Systems

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version