Executive Summary

Summary
Title Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability
Informations
Name cisco-sa-20160803-ucm First vendor Publication 2016-08-03
Vendor Cisco Last vendor Modification 2016-08-03
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Session Initiation Protocol (SIP) processing functions of the Cisco Unified Communications Manager Instant Messaging (IM) and Presence Service could allow an unauthenticated, remote attacker to cause the Cisco SIP Proxy Daemon (sipd) process to restart unexpectedly, resulting in a denial of service (DoS) condition on a targeted system.

The vulnerability is due to improper input validation of SIP packet headers. An attacker could exploit this vulnerability by sending a crafted SIP packet to a targeted system. A successful exploit could allow the attacker to cause the sipd process to restart unexpectedly, resulting in a DoS condition on the system. If the sipd process restarts repeatedly, a successful exploit could also result in a sustained DoS condition and cause high disk utilization due to a large number of sipd core files being written to disk, which could exacerbate the DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-ucm

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBV5ukEq89gD3EAJB5AQJ4pw/7Bmj9j3Kh0xFsHWEPZqhtu/k0jDL10nxS vnuPH+QVppva9iU1P8aMNwkLH8dLcXR0/F2mJtY89Z57C13daxO9wBixrvoDy5Bp /WEwGJosZ+F7GSlrPhneV4U6oT2UZMMJBRgYQKIe/tZRwnDjfkhvhdtJs/PqujDz Al+jT8lsCc0ibb3amdG/GxEx2znJM4mUKFuXFSBjTLbZ+9AJyOGizl0K14oSLlY7 Kqhw4BNtr08cHQSxfhQ5pyr3sDb9yQjxKUKscYmdo6pCzYWN3dvA+FRiCO32Mv1s tZOm73rEFzr+4g+SL1ohaL2D8m/UhwC6S6Xy4BvLYgGsXBmP5KID3O5thoIh8CDx KVnQMnh+Dqe8JisvCUgGyAq0o67YwSSqC1xYuskhGB2OKFidfp5XoZlLjgLs0W5t 52diKjExpaU6JwvkuRBg6VP13xLDIfcJa5ejpEQKJCR2O6azpcIW1F+frj/s9uPw VucODGFsNuMpZSc2b9QPP7rA8gXW/oK1OoK9Lr2+ODeWATzO/W9gnAe8feEciv3F LK9iE6/DpZcvPYAhUqslmksP9Fd362HSKEBVeRm4Ayrzc0JgO4P7nC9zQ6PI/WAV hytJGPaPNlumo3m8wT8TwdH13zsOVWwNJVMkhwSqsxzFepcNSifmKx88CLcl8oWv u1noYCPNA7I= =IwC/ END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Snort® IPS/IDS

Date Description
2016-08-04 Cisco Unified Communications Manager null pointer dereference attempt
RuleID : 39797 - Revision : 1 - Type : PROTOCOL-VOIP
2016-08-04 Cisco Unified Communications Manager null pointer dereference attempt
RuleID : 39796 - Revision : 1 - Type : PROTOCOL-VOIP

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-08-11 21:24:54
  • Multiple Updates
2016-08-08 09:25:32
  • Multiple Updates
2016-08-03 21:23:49
  • First insertion