Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Default SSH Private Key Exposes Cisco’s VoIP Manager to Remote Attack

Multiple Vulnerabilities Found in Cisco’s VoIP Manager

Multiple Vulnerabilities Found in Cisco’s VoIP Manager

Cisco’s enterprise call and session management platform Cisco Unified Communications Domain Manager (Unified CDM) is plagued by three vulnerabilities, the company announced on Wednesday.

The first vulnerability (CVE-2014-2198), could be exploited by an unauthenticated, remote attacker to connect to the affected system with root privileges, Cisco warned. The cause is a flaw in the implementation of the framework that’s used by Cisco support representatives to access the platform software. More precisely, a default SSH private key that’s stored on the system in an insecure way could be obtained by an attacker by reverse engineering the binary file of the operating system, Cisco said in its advisory.

“Having the same key on all systems is mistake number one, but wouldn’t be fatal if the secret key would have been tugged away in Cisco’s special safedeposit box. Instead, they left the secret key on customer systems as well. So in other words: If you own one of the systems, you got the key to access all of them,” said Johannes Ullrich, the dean of research for the SANS Technology Institute. “Filtering SSH access to the device at your border is a good first step to protect yourself if you can’t patch right away.”

The second vulnerability (CVE-2014-2197) affecting Cisco Unified CDM is a privilege escalation flaw in the product’s web framework. According to Cisco, the weakness is caused by improper implementation of authentication and authorization controls in the administration graphical user interface (GUI).

“An attacker could exploit this vulnerability by submitting a crafted URL to change the administrative credentials of a user. The attacker needs to be authenticated to the system or convince a valid user of the Administration GUI to click a malicious link,” Cisco explained.

An unauthorized data manipulation vulnerability affecting the Cisco Unified CDM BVSMWeb portal (CVE-2014-3300) has also been found. The bug can be leveraged by a remote, unauthenticated attacker to access and change user information in the BVSMWeb portal, including settings in the personal phone directory, call forward settings, speed dials, and the Single Number Reach feature.
 
“The vulnerability is due to improper implementation of authentication and authorization controls when accessing some web pages of the BVSMWeb portal. An attacker could exploit this vulnerability by submitting a crafted URL to the affected system,” Cisco said.

Cisco released patches for the default SSH key and privilege escalation vulnerabilities. While a permanent fix is being developed for the unauthorized data manipulation issue, the company advises customers to provide services via the Unified CDM and the Unified CDM Self-Care portal, instead of the Cisco Unified CDM BVSMWeb portal.

Advertisement. Scroll to continue reading.

The United States Computer Emergency Readiness Team (US-CERT) has also published a short security advisory to warn organizations about these vulnerabilities.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.