Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27104
HistoryOct 02, 2011 - 12:00 a.m.

Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Memory Leak Vulnerabilities

2011-10-0200:00:00
vulners.com
14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Unified Communications Manager Session
Initiation Protocol Memory Leak Vulnerability

Advisory ID: cisco-sa-20110928-cucm

Revision 1.0

For Public Release 2011 September 28 1600 UTC (GMT)

±-------------------------------------------------------------------

Summary

Cisco Unified Communications Manager contains a memory leak
vulnerability that could be triggered through the processing of
malformed Session Initiation Protocol (SIP) messages. Exploitation of
this vulnerability could cause an interruption of voice services.
Cisco has released free software updates for supported Cisco Unified
Communications Manager versions to address the vulnerability. A
workaround exists for this SIP vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20110928-cucm.shtml.

Note: The September 28, 2011, Cisco IOS Software Security Advisory
bundled publication includes ten Cisco Security Advisories. Nine of
the advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the Cisco IOS Software releases that
correct the vulnerability or vulnerabilities detailed in the advisory
as well as the Cisco IOS Software releases that correct all
vulnerabilities in the September 2011 Bundled Publication.

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep11.html

Cisco IOS Software is affected by the SIP vulnerability described in
this advisory. A separate Cisco Security Advisory has been published
to disclose the vulnerabilities that affect the Cisco IOS software at
the following location:
http://www.cisco.com/warp/public/707/cisco-sa-20110928-sip.shtml.

Affected Products

Vulnerable Products
±-----------------

The following products are affected by the vulnerability that is
described in this advisory:

  • Cisco Unified Communications Manager 6.x
  • Cisco Unified Communications Manager 7.x
  • Cisco Unified Communications Manager 8.x

Note: Cisco Unified Communications Manager version 6.1 reached the
End of Software Maintenance on September 3, 2011. Customers using
Cisco Unified Communications Manager 6.x versions, should contact
their Cisco support team for assistance in upgrading to a supported
version of Cisco Unified Communications Manager.

Products Confirmed Not Vulnerable
±-------------------------------

Cisco Unified Communications Manager version 4.x is not affected by
this vulnerability. No other Cisco products are currently known to be
affected by this vulnerability.

Details

Cisco Unified Communications Manager is the call processing component
of the Cisco IP Telephony solution that extends enterprise telephony
features and functions to packet telephony network devices, such as
IP phones, media processing devices, VoIP gateways, and multimedia
applications.

Memory Leak Vulnerability in SIP
±------------------------------

Cisco Unified Communications Manager contains a vulnerability that
involves the processing of SIP messages. Cisco Unified Communications
Manager may leak session control buffers (SCBs) when processing a
malformed SIP message. Continued exploitation of the vulnerability
may cause a critical process to fail, which could result in the
disruption of voice services. All SIP ports (TCP ports 5060 and 5061
and UDP ports 5060 and 5061) are affected.

This SIP vulnerability is documented in Cisco bug ID CSCtl86047 and
has been assigned the CVE identifier CVE-2011-2072. This vulnerability
is fixed in Cisco Unified Communications Manager versions 8.6(1),
8.5(1)su2, and 7.1(5b)su4. [Note: there is not a software Service Update
for the 6.x version that contains the fix.]

Note: This vulnerability also affects Cisco IOS Software. The
corresponding Cisco bug ID is CSCto88686. Refer to the separate Cisco
Security Advisory for the Cisco IOS Software for additional details.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtl86047

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability that is described in
this advisory could allow a remote attacker to trigger a memory leak
that could result in the interruption of voice services. Cisco
Unified Communications Manager will restart the affected processes,
but repeated attacks may result in a sustained denial of service
(DoS) condition.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution. Cisco recommends upgrading
to a release equal to or later than the release in the "Recommended
Releases" column of the table.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Additionally, the Cisco IOS Software Checker is available on
the Cisco Security Intelligence Operations (SIO) portal at
http://tools.cisco.com/security/center/selectIOSVersion.x. It provides
several features for checking which Security Advisories affect specified
versions of Cisco IOS Software.

±--------------------------------------+
| Cisco Unified | Recommended |
| Communication Manager | Release |
| Version | |
|-------------------------±------------|
| 7.x | 7.1(5b)su4 |
|-------------------------±------------|
| 8.x* | 8.5(1)su2, |
| | 8.6(1) |
±--------------------------------------+

*The recommended releases listed in the table above are the latest
Cisco Unified Communications Manager versions available at the
publication of this advisory. Software updates for 6.1 and 8.0 are
not available for CSCtl86047. Customers using these versions should
consult their Cisco support team for assistance in upgrading to a
supported release.

Cisco Unified Communications Manager software can be downloaded from
the following link:

http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=268439621

Workarounds

A workaround exists for customers who do not require SIP in their
environment. Cisco Unified Communication Manager versions 6.1(4), 7.1
(2) and 8.0(1) introduced the ability to disable SIP processing. SIP
processing is enabled by default. Use the following instructions to
disable SIP processing:

  • Step 1: Log in to the Cisco Unified CM Administration web
    interface.

  • Step 2: Navigate to "System > Service Parameters" and select the
    appropriate Cisco Unified Communications Manager server and the
    Cisco CallManager service.

  • Step 3: Change the SIP Interoperability Enabled parameter to
    False and click "Save".

    Note: For a SIP processing change to take effect, the Cisco
    CallManager Service must be restarted. For information on how to
    restart the service, refer to the "Restarting the Cisco
    CallManager Service" section of the document at
    http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/admin/7_1_2/ccmcfg/b03dpi.html#wp1075124

    It is possible to mitigate this vulnerability by implementing
    filtering on screening devices and permitting access to TCP ports
    5060 and 5061 and UDP ports 5060 and 5061 only from networks that
    require SIP access to Cisco Unified Communications Manager
    servers.

    Additional mitigations that can be deployed on Cisco devices in
    the network are available in the companion document "Cisco
    Applied Mitigation Bulletin: Identifying and Mitigating
    Exploitation of the Multiple Vulnerabilities in Cisco Voice
    Products" which is available at the following location:

    http://www.cisco.com/warp/public/707/cisco-amb-20110928-voice.shtml

Obtaining Fixed Software

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during internal testing and the
troubleshooting of customer service requests.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110928-cucm.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±-----------------------------------------------------------+
| Revision 1.0 | 2011-September-28 | Initial public release. |
±-----------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk6Cp2AACgkQQXnnBKKRMNBjhAD9GKvtDztX+sVsYR4zpP3A2D3S
wcFSudybB1DabA/OxwgA/iSVEqO/rJRHx5V9BrnZqLdvqmzcMjo5oLTgbKdlGIG8
=5svm
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27104