Cisco warns of a critical bug in Unified Communications products, patch it now!

Pierluigi Paganini January 25, 2024

Cisco addressed a critical flaw in its Unified Communications and Contact Center Solutions products that could lead to remote code execution.

Cisco released security patches to address a critical vulnerability, tracked as CVE-2024-20253 (CVSS score of 9.9), impacting multiple Unified Communications and Contact Center Solutions products.

An unauthenticated, remote attacker can exploit the flaw to execute arbitrary code on an affected device.

The root cause of the issue is the improper processing of user-provided data that is being read into memory. An attacker can exploit the flaw by sending a crafted message to a listening port of an unpatched device. 

“This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device.” reads the advisory published by the IT giant. “A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device”

The vulnerability impacts the following products in the default configuration:

  • Unified Communications Manager (Unified CM) (CSCwd64245)
  • Unified Communications Manager IM & Presence Service (Unified CM IM&P) (CSCwd64276)
  • Unified Communications Manager Session Management Edition (Unified CM SME) (CSCwd64245)
  • Unified Contact Center Express (UCCX) (CSCwe18773)
  • Unity Connection (CSCwd64292)
  • Virtualized Voice Browser (VVB) (CSCwe18840)

There are no workarounds to fix the issue, however, the company reported that it is possible to mitigate the vulnerability by establishing access control lists (ACLs) on intermediary devices that separate the Cisco Unified Communications or Cisco Contact Center Solutions cluster from users and the rest of the network to allow access only to the ports of deployed services.

The Cisco PSIRT is not aware of attacks in the wild exploiting this flaw.

The vulnerability was reported by Julien Egloff from Synacktiv.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Unified Communications)



you might also like

leave a comment