ID

VAR-201707-0895


CVE

CVE-2017-6722


TITLE

Cisco Unified Contact Center Express of Extensible Messaging and Presence Protocol Vulnerability in the service impersonating a legitimate user

Trust: 0.8

sources: JVNDB: JVNDB-2017-005315

DESCRIPTION

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of Cisco Unified Contact Center Express (UCCx) could allow an unauthenticated, remote attacker to masquerade as a legitimate user, aka a Clear Text Authentication Vulnerability. More Information: CSCuw86638. Known Affected Releases: 10.6(1). Known Fixed Releases: 11.5(1.10000.61). Vendors have confirmed this vulnerability Bug ID CSCuw86638 It is released as.A remote attacker can impersonate a legitimate user. Successful exploits may allow an attacker to bypass certain security restrictions. This may allow the attacker to masquerade as a legitimate user, aiding in further attacks. This issue is tracked by Cisco Bug ID CSCuw86638. This component integrates agent application and self-service voice service, and provides functions such as call distribution and customer access control. There is a security vulnerability in XMPP in Cisco UCCx, which is caused by the program not properly handling insecure HTTP ports

Trust: 1.98

sources: NVD: CVE-2017-6722 // JVNDB: JVNDB-2017-005315 // BID: 99201 // VULHUB: VHN-114925

AFFECTED PRODUCTS

vendor:ciscomodel:unified contact center expressscope:eqversion:11.5.1su1

Trust: 1.6

vendor:ciscomodel:unified contact center expressscope:eqversion:11.5\(1\)

Trust: 1.6

vendor:ciscomodel:unified contact center expressscope:eqversion:11.5.1es01

Trust: 1.6

vendor:ciscomodel:unified contact center expressscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified ip interactive voice responsescope:eqversion:11.0(1)

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:11.0(1)

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:10.6(1)

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:neversion:11.5(1.10000.61)

Trust: 0.3

sources: BID: 99201 // JVNDB: JVNDB-2017-005315 // CNNVD: CNNVD-201706-1017 // NVD: CVE-2017-6722

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6722
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6722
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201706-1017
value: MEDIUM

Trust: 0.6

VULHUB: VHN-114925
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-6722
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-114925
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6722
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-114925 // JVNDB: JVNDB-2017-005315 // CNNVD: CNNVD-201706-1017 // NVD: CVE-2017-6722

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.9

sources: VULHUB: VHN-114925 // JVNDB: JVNDB-2017-005315 // NVD: CVE-2017-6722

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201706-1017

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201706-1017

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005315

PATCH

title:cisco-sa-20170621-ucceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ucce

Trust: 0.8

title:Cisco Unified Contact Center Express Extensible Messaging and Presence Protocol Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=73834

Trust: 0.6

sources: JVNDB: JVNDB-2017-005315 // CNNVD: CNNVD-201706-1017

EXTERNAL IDS

db:NVDid:CVE-2017-6722

Trust: 2.8

db:BIDid:99201

Trust: 2.0

db:SECTRACKid:1038749

Trust: 1.1

db:JVNDBid:JVNDB-2017-005315

Trust: 0.8

db:CNNVDid:CNNVD-201706-1017

Trust: 0.7

db:NSFOCUSid:37054

Trust: 0.6

db:VULHUBid:VHN-114925

Trust: 0.1

sources: VULHUB: VHN-114925 // BID: 99201 // JVNDB: JVNDB-2017-005315 // CNNVD: CNNVD-201706-1017 // NVD: CVE-2017-6722

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170621-ucce

Trust: 2.0

url:http://www.securityfocus.com/bid/99201

Trust: 1.7

url:http://www.securitytracker.com/id/1038749

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6722

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6722

Trust: 0.8

url:http://www.nsfocus.net/vulndb/37054

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-114925 // BID: 99201 // JVNDB: JVNDB-2017-005315 // CNNVD: CNNVD-201706-1017 // NVD: CVE-2017-6722

CREDITS

Cisco

Trust: 0.9

sources: BID: 99201 // CNNVD: CNNVD-201706-1017

SOURCES

db:VULHUBid:VHN-114925
db:BIDid:99201
db:JVNDBid:JVNDB-2017-005315
db:CNNVDid:CNNVD-201706-1017
db:NVDid:CVE-2017-6722

LAST UPDATE DATE

2024-11-23T22:12:57.870000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-114925date:2017-07-07T00:00:00
db:BIDid:99201date:2017-06-21T00:00:00
db:JVNDBid:JVNDB-2017-005315date:2017-07-26T00:00:00
db:CNNVDid:CNNVD-201706-1017date:2017-09-01T00:00:00
db:NVDid:CVE-2017-6722date:2024-11-21T03:30:22.930

SOURCES RELEASE DATE

db:VULHUBid:VHN-114925date:2017-07-04T00:00:00
db:BIDid:99201date:2017-06-21T00:00:00
db:JVNDBid:JVNDB-2017-005315date:2017-07-26T00:00:00
db:CNNVDid:CNNVD-201706-1017date:2017-06-21T00:00:00
db:NVDid:CVE-2017-6722date:2017-07-04T00:29:00.697