ID

VAR-201110-0447


CVE

CVE-2011-3315


TITLE

plural Cisco Product vulnerable to directory traversal

Trust: 0.8

sources: JVNDB: JVNDB-2011-002701

DESCRIPTION

Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049. The problem is Bug ID CSCth09343 and CSCts44049 Problem.Expertly crafted by a third party URL Via, arbitrary files may be read. Multiple Cisco products are prone to a directory-traversal vulnerability. Exploiting this issue will allow an attacker to read arbitrary files from locations outside of the application's current directory. This could help the attacker launch further attacks. This issue is tracked by Cisco BugID CSCts44049 and CSCth09343. Details ======= Cisco Unified Communications Manager is the call processing component of the Cisco IP Telephony solution that extends enterprise telephony features and functions to packet telephony network devices such as IP phones, media processing devices, VoIP gateways, and multimedia applications. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2011-October-26 | Initial public release. It is possible for an attacker to use this vector to gain console access to the vulnerable node as the 'ccxcluster' user, and subsequently escalate privileges. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Cisco Multiple Products Directory Traversal Vulnerability SECUNIA ADVISORY ID: SA46600 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46600/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46600 RELEASE DATE: 2011-10-28 DISCUSS ADVISORY: http://secunia.com/advisories/46600/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46600/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46600 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in multiple Cisco products, which can be exploited by malicious people to disclose sensitive information. Certain input passed via the URL is not properly verified before being used. SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: r@b13$, Digital Defense. ORIGINAL ADVISORY: Cisco: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm Digital Defense (DDIVRT-2011-35): http://archives.neohapsis.com/archives/fulldisclosure/2011-10/0894.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability. The new location is: http://tools.cisco.com/security/center/publicationListing You can also navigate to this page from the Cisco Products and Services menu of the Cisco Security Intelligence Operations (SIO) Portal. Following this transition, new Cisco Security Advisories and Responses will be published to the new location. Although the URL has changed, the content of security documents and the vulnerability policy are not impacted. Cisco will continue to disclose security vulnerabilities in accordance with the published Security Vulnerability Policy. Affected Products ================= Vulnerable Products +------------------ The following Cisco UCCX versions are vulnerable: * Cisco UCCX version 6.0(x) * Cisco UCCX version 7.0(x) * Cisco UCCX version 8.0(x) * Cisco UCCX version 8.5(x) Note: Cisco UCCX versions prior to 6.0(x) reached end of software maintenance. Customers running versions prior to 6.0(x) should contact their Cisco support team for assistance in upgrading to a supported version of Cisco UCCX. Details ======= The Cisco Unified Contact Center Express is a single/two node server, integrated "contact center in a box" for use in deployments with up to 300 agents until software version 8.0(x) and 400 agents starting at version 8.5(x). An attacker could exploit this vulnerability by sending a specially crafted URL to the affected system. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCts44049 - UCCX vulnerable to directory traversal CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - None Availability Impact - None CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may allow a remote, unauthenticated attacker to retrieve arbitrary files from the Cisco Unified Contact Center Express or Cisco Unified IP Interactive Voice Response filesystem. Software Versions and Fixes =========================== Cisco has released free software updates that address this vulnerability. Customers should contact Cisco Technical Assistance Center (TAC) for assistance. When considering software upgrades, also consult: http://www.cisco.com/go/psirt As well as any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== There are no workarounds for this vulnerability. Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20111026-cucm-uccx. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at: http://www.cisco.com Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by the Vulnerability Research Team of Digital Defense, Inc. Status of this Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2011-October-26 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk6oHqAACgkQQXnnBKKRMNBbTQD+N1Zs2nsqqvVjvIvMqD6wvwT2 9AtLDwrIbbHbocikIrkA/1ZWGc4wv6Z3izCnhNBwyusC+9+BUt8nN5w847FvAdm2 =UDZr -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.43

sources: NVD: CVE-2011-3315 // JVNDB: JVNDB-2011-002701 // BID: 50372 // VULHUB: VHN-51260 // VULMON: CVE-2011-3315 // PACKETSTORM: 106239 // PACKETSTORM: 106294 // PACKETSTORM: 106325 // PACKETSTORM: 106245

AFFECTED PRODUCTS

vendor:ciscomodel:unified communications manager 7.1scope: - version: -

Trust: 1.8

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(3c\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(3e\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(2a\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1.2

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(1c\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(2\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(3d\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(3a\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(3\)

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(2b\)

Trust: 1.6

vendor:ciscomodel:unified communications manager 7.1 su1scope: - version: -

Trust: 1.5

vendor:ciscomodel:unified communications manager 6.1scope: - version: -

Trust: 1.5

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(4\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(2a\)

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:7.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:8.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(4\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3b\)su2

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(2b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(2a\)su2

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(4a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(2a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(2b\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3b\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(2b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(5\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(2c\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(1\)su1a

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(3a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5\)su1a

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3a\)su1a

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:6.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5b\)su1

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:8.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5b\)su1a

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:8.0\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(3b\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(3\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(2a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(5b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(1\)

Trust: 1.0

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion: -

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(1a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:5.1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(2\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(2\)su1a

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(2a\)su1

Trust: 1.0

vendor:ciscomodel:unified ip ivrscope:eqversion:7.0\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3a\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:5.1\(1b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(3b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(4a\)su2

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.0\(1\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(2c\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.0

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(1b\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(3a\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:5.0

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:7.1\(2a\)su1

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:6.1\(5\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:8.0

Trust: 1.0

vendor:ciscomodel:unified ip interactive voice responsescope:ltversion:7.0(x)

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:ltversion:6.x

Trust: 0.8

vendor:ciscomodel:unified contact center expressscope:eqversion:8.5(1)su2

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:7.0(2)es1

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:ltversion:8.0(x)

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:8.0(3)

Trust: 0.8

vendor:ciscomodel:unified contact center expressscope:ltversion:7.0(x)

Trust: 0.8

vendor:ciscomodel:unified contact center expressscope:eqversion:8.0(x) to 8.0(2)su3

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:ltversion:8.5(x)

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(5)su2

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:ltversion:8.x

Trust: 0.8

vendor:ciscomodel:unified contact center expressscope:eqversion:7.0(2)es1

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:8.5(1)su2

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:8.0(2)su3

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:5.x

Trust: 0.8

vendor:ciscomodel:unified contact center expressscope:ltversion:8.5(x)

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:ltversion:7.x

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:7.1(5b)su2

Trust: 0.8

vendor:ciscomodel:unified communications manager 7.1 su1ascope: - version: -

Trust: 0.6

vendor:ciscomodel:unified communications manager 7.0scope: - version: -

Trust: 0.6

vendor:ciscomodel:unified communications manager 7.0 su1scope: - version: -

Trust: 0.6

vendor:ciscomodel:unified communications manager 6.1 su1scope: - version: -

Trust: 0.6

vendor:ciscomodel:unified communications manager su1scope:eqversion:6.1

Trust: 0.6

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:7.x

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:6.x

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:7.x

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:7.0(2)

Trust: 0.3

vendor:ciscomodel:unified contact center express 7.0 sr4scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified contact center express 7.0 sr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:6.x

Trust: 0.3

vendor:ciscomodel:unified contact center express 6.0 sr1scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.1(5)

Trust: 0.3

vendor:ciscomodel:unified communications manager 7.1 su2scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.1(3)

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.1(2)

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:unified communications manager 7.0 su3scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications manager 7.0 su2scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.0(2)

Trust: 0.3

vendor:ciscomodel:unified communications manager 7.0 su1ascope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(5)

Trust: 0.3

vendor:ciscomodel:unified communications manager 6.1 su2scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(4)

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(3)

Trust: 0.3

vendor:ciscomodel:unified communications manager 6.1 su1ascope: - version: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(2)

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1(1)

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice response 8.5 su2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice response 8.0 su3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice response 7.0 es1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip interactive voice response 6.0 sr1es8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center express 8.5 su2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center express 8.0 su3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center express 7.0 es1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified contact center express 6.0 sr1es8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:neversion:8.0(3)

Trust: 0.3

vendor:ciscomodel:unified communications manager 7.1 su2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified communications manager 6.1 su2scope:neversion: -

Trust: 0.3

sources: BID: 50372 // JVNDB: JVNDB-2011-002701 // CNNVD: CNNVD-201110-645 // NVD: CVE-2011-3315

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3315
value: HIGH

Trust: 1.0

NVD: CVE-2011-3315
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201110-645
value: HIGH

Trust: 0.6

VULHUB: VHN-51260
value: HIGH

Trust: 0.1

VULMON: CVE-2011-3315
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-3315
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-51260
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-51260 // VULMON: CVE-2011-3315 // JVNDB: JVNDB-2011-002701 // CNNVD: CNNVD-201110-645 // NVD: CVE-2011-3315

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-51260 // JVNDB: JVNDB-2011-002701 // NVD: CVE-2011-3315

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 106239 // PACKETSTORM: 106294 // PACKETSTORM: 106245 // CNNVD: CNNVD-201110-645

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201110-645

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002701

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51260 // VULMON: CVE-2011-3315

PATCH

title:cisco-sa-20111026-cucmurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm

Trust: 0.8

title:cisco-sa-20111026-uccxurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx

Trust: 0.8

title:24438url:http://tools.cisco.com/security/center/viewAlert.x?alertId=24438

Trust: 0.8

title:cisco-sa-20111026-cucmurl:http://www.cisco.com/cisco/web/support/JP/110/1108/1108762_cisco-sa-20111026-cucm-j.html

Trust: 0.8

title:cisco-sa-20111026-uccxurl:http://www.cisco.com/cisco/web/support/JP/110/1108/1108763_cisco-sa-20111026-uccx-j.html

Trust: 0.8

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2011-3315 // JVNDB: JVNDB-2011-002701

EXTERNAL IDS

db:NVDid:CVE-2011-3315

Trust: 3.2

db:JVNDBid:JVNDB-2011-002701

Trust: 0.8

db:CNNVDid:CNNVD-201110-645

Trust: 0.7

db:SECUNIAid:46600

Trust: 0.7

db:NSFOCUSid:18036

Trust: 0.6

db:CISCOid:20111026 CISCO UNIFIED CONTACT CENTER EXPRESS DIRECTORY TRAVERSAL VULNERABILITY

Trust: 0.6

db:CISCOid:20111026 CISCO UNIFIED COMMUNICATIONS MANAGER DIRECTORY TRAVERSAL VULNERABILITY

Trust: 0.6

db:BIDid:50372

Trust: 0.4

db:PACKETSTORMid:106294

Trust: 0.2

db:PACKETSTORMid:106245

Trust: 0.2

db:PACKETSTORMid:106239

Trust: 0.2

db:EXPLOIT-DBid:36256

Trust: 0.2

db:VULHUBid:VHN-51260

Trust: 0.1

db:VULMONid:CVE-2011-3315

Trust: 0.1

db:PACKETSTORMid:106325

Trust: 0.1

sources: VULHUB: VHN-51260 // VULMON: CVE-2011-3315 // BID: 50372 // JVNDB: JVNDB-2011-002701 // PACKETSTORM: 106239 // PACKETSTORM: 106294 // PACKETSTORM: 106325 // PACKETSTORM: 106245 // CNNVD: CNNVD-201110-645 // NVD: CVE-2011-3315

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20111026-uccx

Trust: 2.5

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20111026-cucm

Trust: 2.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3315

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3315

Trust: 0.8

url:http://secunia.com/advisories/46600

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18036

Trust: 0.6

url:http://www.cisco.com

Trust: 0.5

url:/archive/1/520414

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3315

Trust: 0.3

url:http://www.cisco.com/go/psirt

Trust: 0.2

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.2

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.2

url:http://tools.cisco.com/security/center/publicationlisting

Trust: 0.2

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.2

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.2

url:http://secunia.com/

Trust: 0.2

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.2

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.2

url:http://gpgtools.org

Trust: 0.2

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/36256/

Trust: 0.1

url:https://github.com/arpsyndicate/kenzer-templates

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-amb-20111026-cucm-uccx.shtml

Trust: 0.1

url:http://www.cisco.com/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/46600/#comments

Trust: 0.1

url:http://secunia.com/advisories/46600/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://archives.neohapsis.com/archives/fulldisclosure/2011-10/0894.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46600

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscoappliedmitigationbulletin/cisco-amb-20111026-cucm-uccx.

Trust: 0.1

sources: VULHUB: VHN-51260 // VULMON: CVE-2011-3315 // BID: 50372 // JVNDB: JVNDB-2011-002701 // PACKETSTORM: 106239 // PACKETSTORM: 106294 // PACKETSTORM: 106325 // PACKETSTORM: 106245 // CNNVD: CNNVD-201110-645 // NVD: CVE-2011-3315

CREDITS

Cisco

Trust: 0.6

sources: CNNVD: CNNVD-201110-645

SOURCES

db:VULHUBid:VHN-51260
db:VULMONid:CVE-2011-3315
db:BIDid:50372
db:JVNDBid:JVNDB-2011-002701
db:PACKETSTORMid:106239
db:PACKETSTORMid:106294
db:PACKETSTORMid:106325
db:PACKETSTORMid:106245
db:CNNVDid:CNNVD-201110-645
db:NVDid:CVE-2011-3315

LAST UPDATE DATE

2024-08-14T14:28:15.025000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51260date:2014-02-27T00:00:00
db:VULMONid:CVE-2011-3315date:2014-02-27T00:00:00
db:BIDid:50372date:2015-03-19T09:12:00
db:JVNDBid:JVNDB-2011-002701date:2011-11-04T00:00:00
db:CNNVDid:CNNVD-201110-645date:2011-10-28T00:00:00
db:NVDid:CVE-2011-3315date:2014-02-27T21:37:00.223

SOURCES RELEASE DATE

db:VULHUBid:VHN-51260date:2011-10-27T00:00:00
db:VULMONid:CVE-2011-3315date:2011-10-27T00:00:00
db:BIDid:50372date:2011-10-26T00:00:00
db:JVNDBid:JVNDB-2011-002701date:2011-11-04T00:00:00
db:PACKETSTORMid:106239date:2011-10-26T17:55:32
db:PACKETSTORMid:106294date:2011-10-27T14:46:32
db:PACKETSTORMid:106325date:2011-10-28T06:41:21
db:PACKETSTORMid:106245date:2011-10-26T17:58:39
db:CNNVDid:CNNVD-201110-645date:1900-01-01T00:00:00
db:NVDid:CVE-2011-3315date:2011-10-27T21:55:00.823