Executive Summary

Summary
Title Cisco Unified Communications Manager Denial of Service Vulnerability
Informations
Name cisco-sa-20170419-ucm First vendor Publication 2017-04-19
Vendor Cisco Last vendor Modification 2017-04-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJY94y/ZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHk7HA//cX6yBpIrO8HO28wG aJyCL1zphlqTudg/fwr/v3vzfAu2+/aZZil6j0TEopmMuSeH5s6flLS8tFSZPzth cRAcquWnM8HfQPjgot3nvhns8VZVIXUsxcXEzAtZzn/ws7GCphAHBQfcxtMVNttZ AvOmHYo+Qhi7y5npb9WAM5Q8f7VXqMmuZJGSqZFH1aPVipsXpd6m3WU/1tpIwcLl e4ryVuocG3S1onZwhGZMCayYCoEanOFMQwLsDgkmwN2Z2k4kQhIX7NEBAJfFbndv jTYv91yiipT6jh1LwhvpeW7zaf/YmViS8EJrsmgkQRvXZg/NROWkle+ytMMEQZsd 8xd9KexveL+PzcrsYoF8esdfAJEhm+pzCwyBUyfLo7fPndrbahP4vF6eZH7tg9nD OMpdpleXBDJZ9whjTOPtnRySxyEBFVtNcLP5hB8S4an7U+2rdheW4Nfhm+J9bdJV OSThBUegBw6JSPGfdvA+/SzqNLE3f8bGvodWkhaWQfkJRqYyCepfgDBv4XuaO52 +b4es5Qmiq+fJzHIamkh8FWO802lcdLuUAEAZfYrt9a3JUSsqyPDdmZaz8lg5rQh/ 7YmWCp3EWabRVUPr2ZzcH0zeGG8KvNW89h37gnKXz7UWUg/sAl43Fc/MrMOo4CF8 NeGROAJ4Q6Lqmg9OOp11C5+AaYk= =mfF +END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Snort® IPS/IDS

Date Description
2017-04-20 Cisco Unified Communications Manager SIP NOTIFY denial of service attempt
RuleID : 42293 - Revision : 1 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2017-09-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170419-ucm-unified_communications_manager.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote device is affected by a denial of service vulnerability.
File : cisco_cucm_CSCuz72455.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-09-28 13:24:49
  • Multiple Updates
2017-04-28 21:25:04
  • Multiple Updates
2017-04-28 13:25:10
  • Multiple Updates
2017-04-21 05:24:01
  • Multiple Updates
2017-04-20 17:22:58
  • First insertion