Cisco Patches Critical Vulnerability in Contact Center Software

Cisco this week released security patches to address several vulnerabilities in its products, including a critical severity bug in its Unified Contact Center Express (Unified CCX) software.


Tracked as CVE-2020-3280 and assessed with a CVSS score of 9.8, the vulnerability could allow an attacker to execute arbitrary code on an affected device remotely. 


The issue, Cisco explains in an advisory, exists because of the software’s insecure deserialization of user supplied content. An attacker could send a malicious serialized Java object to a specific listener to trigger the vulnerability and execute arbitrary code as the root user.


According to Cisco, the security flaw impacts Unified CCX releases up to 12.0, and was addressed in Unified CCX version 12.0(1)ES03. Unified CCX release 12.5 is not vulnerable. 


Cisco also released a software update to address a high vulnerability (CVE-2020-3272, CVSS score of 7.5) in Prime Network Registrar that could be abused by a remote, unauthenticated attacker to cause a denial of service (DoS) condition.


The issue exists because incoming DHCP traffic isn’t properly validated, thus allowing an attacker to send crafted DHCP requests to an affected device and restart the DHCP server process, denying access to it. 


Prime Network Registrar releases impacted by the flaw include 8.3, 9.0, 9.1, 10.0, and 10.1. Releases prior to 8.3 are not affected. 


Additionally, Cisco addressed medium risk vulnerabilities in AMP for Endpoints Mac Connector Software and AMP for Endpoints Linux Connector Software, which could be abused to cause a DoS condition (CVE-2020-3314) or cause a crash and restart of the service (CVE-2020-3343 and CVE-2020 ..

Support the originator by clicking the read the rest link below.