CVE Vulnerabilities

CVE-2022-20789

Externally Controlled Reference to a Resource in Another Sphere

Published: Apr 21, 2022 | Modified: May 03, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
CVSS 2.x
8.5 HIGH
AV:N/AC:L/Au:S/C:N/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the software upgrade process of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to write arbitrary files on the affected system. This vulnerability is due to improper restrictions applied to a system script. An attacker could exploit this vulnerability by using crafted variables during the execution of a system upgrade. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.

Weakness

The product uses an externally controlled name or reference that resolves to a resource that is outside of the intended control sphere.

Affected Software

Name Vendor Start Version End Version
Unified_communications_manager Cisco 12.5(1) 12.5(1)
Unified_communications_manager Cisco 12.5(1) 12.5(1)
Unified_communications_manager Cisco 14.0 14.0
Unified_communications_manager Cisco 14.0 14.0

References