7.1
CWE
362
Advisory Published
Updated

CVE-2020-3163: Race Condition

First published: Wed Feb 19 2020(Updated: )

A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing inbound Live Data traffic. An attacker could exploit this vulnerability by sending multiple crafted Live Data packets to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could result in a stack overflow and cause the affected device to reload, resulting in a DoS condition. Note: The Live Data port in Cisco Unified Contact Center Enterprise devices allows only a single TCP connection. To exploit this vulnerability, an attacker would have to send crafted packets to an affected device before a legitimate Live Data client establishes a connection.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Unified Contact Center Enterprise<12.5\(1\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3163?

    CVE-2020-3163 is a vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

  • What is the severity of CVE-2020-3163?

    The severity of CVE-2020-3163 is high, with a severity value of 5.9.

  • How does CVE-2020-3163 affect Cisco Unified Contact Center Enterprise?

    CVE-2020-3163 affects Cisco Unified Contact Center Enterprise by improperly managing resources when processing live data, which can lead to a denial of service (DoS) condition.

  • What is the recommended fix for CVE-2020-3163?

    To fix CVE-2020-3163, apply the necessary updates provided by Cisco.

  • Where can I find more information about CVE-2020-3163?

    You can find more information about CVE-2020-3163 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucce-tip-dos-7cdLUASb

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203