CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or Prime Collaboration Deployment (PCD) migration is performed on an affected device. When a refresh upgrade or PCD migration is completed successfully, an engineering flag remains enabled and could allow root access to the device with a known password. If the vulnerable device is subsequently upgraded using the standard upgrade method to an Engineering Special Release, service update, or a new major release of the affected product, this vulnerability is remediated by that action. Note: Engineering Special Releases that are installed as COP files, as opposed to the standard upgrade method, do not remediate this vulnerability. An attacker who can access an affected device over SFTP while it is in a vulnerable state could gain root access to the device. This access could allow the attacker to compromise the affected system completely. Cisco Bug IDs: CSCvg22923, CSCvg55112, CSCvg55128, CSCvg55145, CSCvg58619, CSCvg64453, CSCvg64456, CSCvg64464, CSCvg64475, CSCvg68797.
References
Link Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos Vendor Advisory
http://www.securitytracker.com/id/1039820 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039819 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039818 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039817 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039816 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039815 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039814 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039813 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101865 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_license_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unity_connection:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:emergency_responder:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:finesse:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:socialminer:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_intelligence_center:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hosted_collaboration_solution:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:-:*:*:*:*:*:*:*

Information

Published : 2017-11-15 23:29

Updated : 2019-10-09 16:22


NVD link : CVE-2017-12337

Mitre link : CVE-2017-12337


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_intelligence_center
  • unified_communications_manager
  • finesse
  • emergency_responder
  • prime_license_manager
  • unity_connection
  • unified_communications_manager_im_and_presence_service
  • hosted_collaboration_solution
  • unified_contact_center_express
  • socialminer
  • mediasense