First published: Wed Feb 19 2020(Updated: )
A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing inbound Live Data traffic. An attacker could exploit this vulnerability by sending multiple crafted Live Data packets to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could result in a stack overflow and cause the affected device to reload, resulting in a DoS condition. Note: The Live Data port in Cisco Unified Contact Center Enterprise devices allows only a single TCP connection. To exploit this vulnerability, an attacker would have to send crafted packets to an affected device before a legitimate Live Data client establishes a connection. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucce-tip-dos-7cdLUASb
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IP Contact Center Enterprise |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-ucce-tip-dos-7cdLUASb is classified as high due to its potential to cause a denial of service.
To fix cisco-sa-ucce-tip-dos-7cdLUASb, you should apply the latest security patches provided by Cisco for the Unified Contact Center Enterprise.
cisco-sa-ucce-tip-dos-7cdLUASb enables an unauthenticated remote attacker to perform a denial of service attack.
The affected software for cisco-sa-ucce-tip-dos-7cdLUASb is Cisco Unified Contact Center Enterprise.
cisco-sa-ucce-tip-dos-7cdLUASb can be exploited by any unauthenticated remote attacker.