Category: IT|Oct 6, 2023 | Author: Admin

Cisco fixes serious flaws in emergency responder and other products

Share on

The Cisco vulnerabilities could give attackers root access, create a denial-of-service condition, or allow privilege escalation.

Cisco patched authentication, privilege escalation, and denial-of-service vulnerabilities this week in several of its products, including one that’s used for identifying the location of 9-1-1 emergency callers.

 

The flaw in Cisco Emergency Responder is caused by the presence of default static credentials for the root account that were used during development but were never removed. Users cannot change or remove these credentials, presenting a permanent backdoor that would allow attackers to execute commands on the affected systems with the highest possible privileges.

 

Cisco Emergency Responder works together with Cisco Unified Communications Manager to enhance its 9-1-1 functionality by identifying the location of emergency callers so the calls can be routed to the appropriate public safety answering point. It also allows emergency responders to dynamically monitor caller or phone location changes.

 

The static root credentials are only present in the 12.5(1)SU41 version of the software and were fixed in 12.5(1)SU5. Release 14 of the firmware, as well as releases 11.5 and earlier, are not impacted. The flaw tracked as CVE-2023-20101, is rated as critical.

 

Cisco API endpoint vulnerability could lead to a DoS attack


Another vulnerability that affects Cisco Emergency Responder, as well as several other Cisco Unified Communications products is in an API endpoint and can lead to a denial-of-service condition. The flaw can be exploited without authentication by sending specifically crafted requests to the vulnerable API endpoint in order to trigger high CPU utilization.

 

This in turn could prevent access to the web-based management interface of the devices or lead to delays in call processing.

 

The vulnerability tracked as CVE-2023-20259, is rated as high severity and affects Emergency Responders, Prime Collaboration Deployment, Unified Communications Manager (Unified CM), Unified Communications Manager IM & Presence Service (Unified CM IM&P), Unified Communications Manager Session Management Edition (Unified CM SME) and Unity Connection. Cisco has released firmware updates for all impacted systems.
 
The Cisco Network Services Orchestrator flaw could allow privilege escalation


A third flaw, CVE-2021-1572, was patched in Cisco Network Services Orchestrator and can lead to privilege escalation if an attacker has access to a low-privileged account on the system and the system has the Secure Shell (SSH) server for the command-line interface (CLI) enabled. The issue is caused by the fact that the SFTP user service runs with the same privileges as the account that was used to enable the built-in SSH server and that account is root by default.

 

“Any user who can authenticate to the built-in SSH server may exploit this vulnerability,” Cisco warns in its advisory. “By default, all Cisco NSO users have this access if the server is enabled.”

 

The good news is that the built-in SSH server is disabled by default in an NSO system installation. The bad news is that most supported versions of NSO are impacted when SSH is enabled.

 

The same vulnerability, which was originally announced in August, impacts ConfD, a framework for on-device management. Cisco has now updated its advisories for both NSO and ConfD with more information about impacted releases and the availability of fixed versions.

Sponsored Ads:

Comments:


Chinese botnet infects 260,000 SOHO routers, IP cameras with malware

Category: IT|Sep 19, 2024 | Author: Admin

HaLow Wi-Fi has now been tested at 9.9 miles — new Wi-Fi world record is a near 5X increase over previous best

Category: IT|Sep 18, 2024 | Author: Admin

Windows vulnerability abused braille “spaces” in zero-day attacks

Category: Microsoft|Sep 17, 2024 | Author: Admin

Important steps to take on your iPhone before installing Apple's latest iOS 18 to avoid any errors

Category: Apple|Sep 16, 2024 | Author: Admin

AMD hides Taiwan branding on Ryzen CPU packaging as it preps new chips for China market release

Category: IT|Sep 15, 2024 | Author: Admin

Contabo downtime analysis

Category: IT|Sep 14, 2024 | Author: Admin

Netflix will no longer provide support for iPhones and iPads running iOS 16

Category: IT|Sep 13, 2024 | Author: Admin

Google searches now link to the Internet Archive

Category: General|Sep 12, 2024 | Author: Admin

Apple ordered to pay back its illegal $14.4 billion Irish tax break

Category: Apple|Sep 11, 2024 | Author: Admin

Microsoft to start force-upgrading Windows 22H2 systems next month

Category: Microsoft|Sep 10, 2024 | Author: Admin

Mozilla extends Firefox support on unsupported Windows versions to March 2025

Category: IT|Sep 9, 2024 | Author: Admin

Apache fixes critical OFBiz remote code execution vulnerability

Category: IT|Sep 8, 2024 | Author: Admin

SonicWall SSLVPN access control flaw is now exploited in attacks

Category: IT|Sep 7, 2024 | Author: Admin

Microsoft Office 2024 to disable ActiveX controls by default

Category: Microsoft|Sep 6, 2024 | Author: Admin

LiteSpeed Cache bug exposes 6 million WordPress sites to takeover attacks

Category: IT|Sep 5, 2024 | Author: Admin
more