Critical Vulnerability in Cisco’s Unity Connection Software Patched

January 11, 2024

Cisco has rectified a severe vulnerability, identified as CVE-2024-20272, in its Unity Connection software. This flaw could be exploited by a remote attacker, without requiring authentication, to acquire root privileges on devices that are vulnerable. Cisco Unity Connection is a platform for messaging and voicemail, forming part of the Cisco Unified Communications suite of products.

The weakness is located in the web-based management interface of the Cisco Unity Connection. A remote attacker, who does not need to be authenticated, can exploit this vulnerability by uploading arbitrary files to a system that has been affected, and then execute commands on the underlying operating system.

The advisory published by the IT giant states, “This vulnerability is due to a lack of authentication in a specific API and improper validation of user-supplied data. An attacker could exploit this vulnerability by uploading arbitrary files to an affected system. A successful exploit could allow the attacker to store malicious files on the system, execute arbitrary commands on the operating system, and elevate privileges to root.”

According to Cisco’s advisory, there are no workarounds that can effectively address this vulnerability. Therefore, the company is urging its customers to install the necessary security patches to rectify the bug. The advisory also provides a table that details the fixed software release.

The Cisco PSIRT (Product Security Incident Response Team) has not reported any instances of this vulnerability being exploited in the wild. The discovery of this vulnerability is credited to Maxim Suslov.

Latest News

Like what you see?

Get a digest of headlines, vulnerabilities, risk context, and more delivered to your inbox.

Subscribe Below

By submitting this form, you’re giving us permission to email you. You may unsubscribe at any time.

Accelerate Security Teams

Continuously identify and prioritize the risks that are most critical in your environment, and validate that your remediation efforts are reducing risk. An always-on single source-of-truth of your assets, services, and vulnerabilities.