CVE-2023-20259 (CNNVD-202310-282)
中文标题:
Cisco 多款产品安全漏洞
英文标题:
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an ...
漏洞描述
中文描述:
Cisco Unity Connection(UC)等都是美国思科(Cisco)公司的产品。Cisco Unity Connection是一套语音留言平台。Cisco Unified Communications Manager(CUCM,Unified CM,CallManager)是一款统一通信系统中的呼叫处理组件。Cisco Prime Collaboration Deployment是一个GUI界面。 Cisco 多款产品存在安全漏洞,该漏洞源于API 端点中存在安全漏洞,允许未经身份验证的远程攻击者导致 CPU 使用率过高,这可能会影响对基于 Web 的管理界面的访问并导致呼叫处理延迟,以下产品和版本受到影响:Emergency Responder 、Prime Collaboration Deployment、Unified Communications Manager (Unified CM)、Unified Communications Manager IM & Presence Service (Unified CM IM&P)、Unified Communications Manager Session Management Edition (Unified CM SME)、Unity Connection 。
英文描述:
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
CWE类型:
标签:
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| Cisco | Cisco Emergency Responder | 12.5(1)SU7 | - | - |
cpe:2.3:a:cisco:cisco_emergency_responder:12.5(1)su7:*:*:*:*:*:*:*
|
| Cisco | Cisco Emergency Responder | 14 | - | - |
cpe:2.3:a:cisco:cisco_emergency_responder:14:*:*:*:*:*:*:*
|
| Cisco | Cisco Emergency Responder | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_emergency_responder:14su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Unity Connection | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_unity_connection:14su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU7 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su7:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU7a | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su7a:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager IM and Presence Service | 12.5(1)SU7 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager_im_and_presence_service:12.5(1)su7:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager IM and Presence Service | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager_im_and_presence_service:14su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Prime Collaboration Deployment | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_prime_collaboration_deployment:14su3:*:*:*:*:*:*:*
|
| cisco | emergency_responder | 14su3 | - | - |
cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*
|
| cisco | prime_collaboration_deployment | 14su3 | - | - |
cpe:2.3:a:cisco:prime_collaboration_deployment:14su3:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager | 12.5\(1\)su7 | - | - |
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su7:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager | 14su3 | - | - |
cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager_im_\&_presence_service | 12.5\(1\)su7 | - | - |
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:12.5\(1\)su7:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager_im_\&_presence_service | 14su3 | - | - |
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:14su3:*:*:*:*:*:*:*
|
| cisco | unity_connection | 14su3 | - | - |
cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
英文解决方案:
临时解决方案:
参考链接
cve.org
CVSS评分详情
3.1 (cna)
HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
时间信息
利用信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2023-20259 |
2025-11-11 15:21:47 | 2025-11-11 07:38:02 |
| NVD | nvd_CVE-2023-20259 |
2025-11-11 14:59:10 | 2025-11-11 07:46:12 |
| CNNVD | cnnvd_CNNVD-202310-282 |
2025-11-11 15:11:19 | 2025-11-11 07:58:16 |
版本与语言
安全公告
变更历史
查看详细变更
- vulnerability_type: 未提取 -> 其他
- cnnvd_id: 未提取 -> CNNVD-202310-282
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
查看详细变更
- affected_products_count: 10 -> 17
- data_sources: ['cve'] -> ['cve', 'nvd']