Cisco Unified Communications Manager Path Traversal (cisco-sa-cucm-taps-path-trav-pfsFO93r)

high Nessus Plugin ID 135859

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Unified Communications Manager is affected by a path traversal vulnerability in the Tool for Auto-Registered Phones Support (TAPS) due to insufficient validation of user-supplied input to the TAPS interface of the affected device. An unauthenticated, remote attacker can exploit this, by sending a crafted request to the TAPS interface, in order to read arbitrary files in the system.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvq58268, CSCvt33058

See Also

http://www.nessus.org/u?68b8a524

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq58268

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvt33058

Plugin Details

Severity: High

ID: 135859

File Name: cisco-sa-cucm-taps-path-trav-pfsFO93r.nasl

Version: 1.16

Type: combined

Family: CISCO

Published: 4/21/2020

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-3177

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:unified_communications_manager

Required KB Items: Settings/ParanoidReport, Host/Cisco/CUCM/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/15/2020

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2020-3177

CWE: 22

CISCO-SA: cisco-sa-cucm-taps-path-trav-pfsFO93r

IAVA: 2020-A-0172

CISCO-BUG-ID: CSCvq58268, CSCvt33058