what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Unified Contact Center Express Directory Traversal

Cisco Unified Contact Center Express Directory Traversal
Posted Oct 27, 2011
Authored by Digital Defense, r@b13$ | Site digitaldefense.net

The default deployment of Cisco Unified Contact Center Express (UCCX) system is configured with multiple listening services. The web service that is listening on TCP port 9080, or on TCP port 8080 in versions prior to 8.0(x), serves a directory which is configured in a way that allows for a remote unauthenticated attacker to retrieve arbitrary files from the UCCX root filesystem through a directory traversal attack. It is possible for an attacker to use this vector to gain console access to the vulnerable node as the 'ccxcluster' user, and subsequently escalate privileges.

tags | advisory, remote, web, arbitrary, root, tcp
systems | cisco
advisories | CVE-2011-3315
SHA-256 | 4f61867467d9f947166505f70c2306db6ef9f3380f5efdf8445bb8695e519d32

Cisco Unified Contact Center Express Directory Traversal

Change Mirror Download
Title
-----
DDIVRT-2011-35 Cisco Unified Contact Center Express Directory Traversal [CVE-2011-3315]

Severity
--------
High

Date Discovered
---------------
August 9, 2011

Discovered By
-------------
Digital Defense, Inc. Vulnerability Research Team
Credit: r@b13$

Vulnerability Description
-------------------------
The default deployment of Cisco Unified Contact Center
Express (UCCX) system is configured with multiple listening
services. The web service that is listening on TCP port 9080,
or on TCP port 8080 in versions prior to 8.0(x), serves a
directory which is configured in a way that allows for a remote
unauthenticated attacker to retrieve arbitrary files from the
UCCX root filesystem through a directory traversal attack. It is
possible for an attacker to use this vector to gain console
access to the vulnerable node as the 'ccxcluster' user, and
subsequently escalate privileges.

Solution Description
--------------------
Cisco has released a patch for this vulnerability. Information
regarding the software update which addresses this issue is available at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx

Tested Systems / Software
-------------------------
Cisco Unified Contact Center Express (UCCX) versions: 8.5(x), 8.0(x), 7.0(x), 6.0(x)
Cisco Unified IP Interactive Voice Response (Unified IP-IVR) versions: 8.5(x), 8.0(x), 7.0(x), 6.0(x)

Vendor Contact
--------------
Vendor Name: Cisco
Vendor Website: http://www.cisco.com/
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close