Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27721
HistoryMar 09, 2012 - 12:00 a.m.

Cisco Security Advisory: Cisco TelePresence Video Communication Server Session Initiation Protocol Denial of Service Vulnerabilities

2012-03-0900:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco TelePresence Video Communication Server
Session Initiation Protocol Denial of Service Vulnerabilities

Advisory ID: cisco-sa-20120229-vcs

Revision 1.0

For Public Release 2012 February 29 16:00 UTC (GMT)

±--------------------------------------------------------------------

Summary

Cisco TelePresence Video Communication Servers running software
versions prior to X7.0.1 contain vulnerabilities that could allow an
attacker to cause a denial of service (DoS) condition.

Cisco has released free software updates that address these
vulnerabilities. There are no workarounds that mitigate these
vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-vcs

Affected Products

Vulnerable Products
±-----------------

These vulnerabilities affect all three variants (Control, Expressway,
and Starter Pack Express) of Cisco TelePresence Video Communication
Server.

Products Confirmed Not Vulnerable
±-------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details

Cisco TelePresence Video Communication Server extends the benefits of
face-to-face video collaboration across networks and organizations by
supporting any-to-any video and telepresence communications.

Software versions prior to X7.0.1 contain vulnerabilities that could
cause a crash of the affected device and result in a DoS condition.
These vulnerabilities are triggered by a crafted Session Initiation
Protocol (SIP) packet that is sent to an affected device on either
TCP and UDP ports 5060 or 5061.

These vulnerabilities are documented in Cisco bug ID CSCtr20426 (
registered customers only) and CSCtq73319 (registered customers
only), and have been assigned Common Vulnerability and Exposure (CVE)
IDs CVE-2012-0330 and CVE-2012-0331, respectively.

Vulnerability Scoring Details
±---------------------------

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtr20426 - Error while processing malformed SIP message

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtq73319 - Tandberg SIP INVITE vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of these vulnerabilities could result in a
system crash that may lead to a DoS condition.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult
the Cisco Security Advisories and Responses archive at:
http://www.cisco.com/go/psirt and review subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

These vulnerabilities have been fixed in the X7.0.1 version of the
software.

Workarounds

There are no workarounds available that mitigate these
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this advisory:
http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120229-vcs

In order to improve the security posture of their installations,
users are recommended to consult the Cisco TelePresence Hardening
Guide, which is available at:
http://www.cisco.com/web/about/security/intelligence/TP_Harden_Guide_wp.html

Obtaining Fixed Software

Cisco has released free software updates that address vulnerabilities
described in this advisory. Prior to deploying software, customers
are advised to consult their maintenance providers or check the
software for feature set compatibility and known issues that are
specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at:
http://www.cisco.com

Customers Using Third-Party Support Organizations
±-----------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
±---------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerabilities that are described in this advisory.

These vulnerabilities were found during internal testing.

Status of This Notice: Final
±--------------------------

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-vcs

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.

Revision History

±--------------------------------------+
| Revision | | Initial |
| 1.0 | 2012-February-29 | public |
| | | release |
±--------------------------------------+

Cisco Security Procedures

Complete information about reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available
on Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This web page includes instructions for press inquiries regarding
Cisco Security Advisories.

All Cisco Security Advisories are available at http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFPTli6QXnnBKKRMNARCFtaAP0UFJN+xj8Fh/q8wqP3YjlK06bYXdQyp+me
6EWUQbIjtAD/ci+VvBfObulEF0DjT040PuddY7/L6zfdeBVT2XYdMMw=
=ibGU
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27721