First published: Thu Feb 22 2018(Updated: )
A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code. The vulnerability is due to insecure key generation during application configuration. An attacker could exploit this vulnerability by using a known insecure key value to bypass security protections by sending arbitrary requests using the insecure key to a targeted application. An exploit could allow the attacker to execute arbitrary code. This vulnerability affects Cisco Unified Communications Domain Manager releases prior to 11.5(2). Cisco Bug IDs: CSCuv67964.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Domain Manager | <11.5\(2\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-0124 is a vulnerability in Cisco Unified Communications Domain Manager that could allow an unauthenticated remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code.
The severity of CVE-2018-0124 is critical with a severity value of 9.8.
CVE-2018-0124 affects Cisco Unified Communications Domain Manager versions up to 11.5(2).
An attacker can exploit CVE-2018-0124 by taking advantage of insecure key generation during application configuration.
Yes, you can find more information about CVE-2018-0124 at the following references: [1](http://www.securityfocus.com/bid/103114), [2](http://www.securitytracker.com/id/1040405), [3](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm).