First published: Wed Aug 30 2023(Updated: )
A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability exists because the application does not properly restrict the files that are being used for upgrades. An attacker could exploit this vulnerability by providing a crafted upgrade file. A successful exploit could allow the attacker to elevate privileges to root. To exploit this vulnerability, the attacker must have valid platform administrator credentials on an affected device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Emergency Responder | =12.5.1su4 | |
Cisco Emergency Responder | =12.5.1su8a | |
Cisco Emergency Responder | =14su3 | |
Cisco Unified Communications Manager | =12.5.1su8 | |
Cisco Unified Communications Manager | =12.5.1su8 | |
Cisco Unity Connection | =12.5\(1\)su6 | |
Cisco Unity Connection | =12.5\(1\)su7 | |
Cisco Unity Connection | =12.5\(1\)su8 | |
Cisco Unity Connection | =14su2 | |
Cisco Unity Connection | =14su3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-20266 is high with a severity value of 7.2.
The affected software for CVE-2023-20266 includes Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, and Cisco Unity Connection.
An attacker can exploit CVE-2023-20266 by elevating privileges to root on an affected device.
The Cisco Security Advisory for CVE-2023-20266 can be found at [https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-priv-esc-D8Bky5eg).
The CWE for CVE-2023-20266 is 269.