10.0
CRITICAL
CVE-2024-20253
Cisco Unified Communications and Contact Center Solutions Remote Code Execution Vulnerability
Description

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device.

INFO

Published Date :

Jan. 26, 2024, 6:15 p.m.

Last Modified :

Feb. 2, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-20253 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_communications_manager_im_and_presence_service
2 Cisco unified_contact_center_express
3 Cisco unified_communications_manager
4 Cisco unity_connection
5 Cisco packaged_contact_center_enterprise
6 Cisco unified_contact_center_enterprise
7 Cisco virtualized_voice_browser
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20253.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20253 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20253 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-502
  • Initial Analysis by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm Issue Tracking, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:* versions up to (excluding) 12.5\(1\)su8 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14su3
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:* versions up to (excluding) 12.5\(1\)su8 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:* versions from (including) 14.0 up to (excluding) 14su3
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\)su8 *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.0su3
    Added CPE Configuration OR *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions up to (excluding) 12.5\(1\)su8 *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14su3
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_contact_center_express:12.5\(1\):-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:virtualized_voice_browser:12.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:virtualized_voice_browser:12.6\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:virtualized_voice_browser:12.6\(2\):*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Description A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-bWNzQcUm [No types assigned]
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20253 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20253 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.06%

score

0.52904

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability