7.5
HIGH
CVE-2017-6779
"Cisco Collaboration Products Remote Log File Denial of Service Vulnerability"
Description

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM&P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823.

INFO

Published Date :

June 7, 2018, 12:29 p.m.

Last Modified :

Oct. 9, 2019, 11:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-6779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco finesse
2 Cisco unified_contact_center_express
3 Cisco prime_collaboration_provisioning
4 Cisco unified_communications_manager
5 Cisco emergency_responder
6 Cisco mediasense
7 Cisco prime_license_manager
8 Cisco socialminer
9 Cisco unity_connection
10 Cisco unified_intelligence_center
11 Cisco prime_collaboration_assurance
12 Cisco hosted_collaboration_mediation_fulfillment
13 Cisco virtualized_voice_browser
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6779.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-399
  • Initial Analysis by [email protected]

    Jul. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5\(1a\) *cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.5\(4\) *cpe:2.3:a:cisco:emergency_responder:11.0\(1.10000.10\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.0su1
    Added CPE Configuration OR *cpe:2.3:a:cisco:finesse:9.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:* versions from (including) 11.5 up to (excluding) 11.5\(3\)
    Added CPE Configuration OR *cpe:2.3:a:cisco:hosted_collaboration_mediation_fulfillment:9.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:hosted_collaboration_mediation_fulfillment:*:*:*:*:*:*:*:* versions from (including) 11.5 up to (excluding) 11.5\(3\)
    Added CPE Configuration OR *cpe:2.3:a:cisco:mediasense:9.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:mediasense:*:*:*:*:*:*:*:* versions from (including) 11.5 up to (excluding) 11.5su2
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:* versions from (including) 11.6 up to (excluding) 11.6_es16 *cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:* versions from (including) 12.1 up to (excluding) 12.1_es2
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_collaboration_provisioning:12.5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5.2 *cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.5\(1\)su5
    Added CPE Configuration OR *cpe:2.3:a:cisco:socialminer:*:*:*:*:*:*:*:* versions from (including) 11.6 up to (excluding) 11.6.1
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.5\(2\)su5 *cpe:2.3:a:cisco:unified_communications_manager:10.5\(2.10000.5\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.0\(1a\)su4 *cpe:2.3:a:cisco:unified_communications_manager:11.0\(1.10000.10\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 11.5 up to (excluding) 11.5\(1\)su3 *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.10000.6\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_contact_center_express:9.0\(2\)su1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:* versions from (including) 11.6 up to (excluding) 11.6\(1\)
    Added CPE Configuration OR *cpe:2.3:o:cisco:unified_intelligence_center:9.5\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:unified_intelligence_center:*:*:*:*:*:*:*:* versions from (including) 11.6 up to (excluding) 11.6\(1\)
    Added CPE Configuration OR *cpe:2.3:a:cisco:unity_connection:9.5\(0.9\)tt0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (excluding) 10.5su5 *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.5.1su3 *cpe:2.3:a:cisco:unity_connection:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:virtualized_voice_browser:*:*:*:*:*:*:*:* versions from (including) 11.6 up to (excluding) 11.6\(1\)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6779 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6779 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.52156

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability