exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20120229-cuc

Cisco Security Advisory 20120229-cuc
Posted Feb 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unity Connection suffers from privilege escalation and denial of service vulnerability. Cisco has released free software updates that address these vulnerabilities. There are no workarounds that mitigate these vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2012-0366, CVE-2012-0367
SHA-256 | d92d9b14e9a4b27d2110450fc1e22d5c701454277099f0a6e84388632eb60a92

Cisco Security Advisory 20120229-cuc

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unity Connection

Advisory ID: cisco-sa-20120229-cuc

Revision 1.0

For Public Release 2012 February 29 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco Unity Connection contains two vulnerabilities:


* Cisco Unity Connection Privilege Escalation Vulnerability
* Cisco Unity Connection Denial of Service Vulnerability

Exploitation of the Cisco Unity Connection Privilege Escalation
Vulnerability may allow an authenticated, remote attacker to elevate
privileges and obtain full access to the affected system.

Exploitation of the Cisco Unity Connection Denial of Service
Vulnerability may allow an unauthenticated, remote attacker to cause
system services to terminate unexpectedly, which may result in a
denial of service condition.

Cisco has released free software updates that address these
vulnerabilities. There are no workarounds that mitigate these
vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cuc

Affected Products
=================

Vulnerable Products
+------------------

Cisco Unity Connection Privilege Escalation Vulnerability

The following versions of Cisco Unity Connection are vulnerable:

+---------------------------------------+
| Version | Affected |
|----------------------+----------------|
| Prior to 7.1 | Yes |
|----------------------+----------------|
| 7.1 | Yes |
|----------------------+----------------|
| 8.0 | No |
|----------------------+----------------|
| 8.5 | No |
|----------------------+----------------|
| 8.6 | No |
+---------------------------------------+

Note: Cisco Unity Connection versions prior to 7.1 reached end of
software maintenance. Customers running versions prior to 7.1 should
contact their Cisco support team for assistance in upgrading to a
supported version of Cisco Unity Connection.

Cisco Unity Connection Denial of Service Vulnerability

The following versions of Cisco Unity Connection are vulnerable:

+---------------------------------------+
| Version | Affected |
|----------------------+----------------|
| Prior to 7.1 | Yes |
|----------------------+----------------|
| 7.1 | Yes |
|----------------------+----------------|
| 8.0 | Yes |
|----------------------+----------------|
| 8.5 | Yes |
|----------------------+----------------|
| 8.6 | Yes |
+---------------------------------------+

Note: Cisco Unity Connection versions prior to 7.1 reached end of
software maintenance. Customers running versions prior to 7.1 should
contact their Cisco support team for assistance in upgrading to a
supported version of Cisco Unity Connection.

Information About Cisco Business Edition

Cisco Business Edition, Cisco Business Edition 5000, and Cisco
Business Edition 6000 are affected by these vulnerabilities if the
Cisco Unity Connection version that is used is among the affected
versions in the tables reported in the "Vulnerable Products" section
of the security advisory.

Cisco Business Edition 3000 is not affected by the vulnerabilities
included in this security advisory.

Determine the Software Version
+-----------------------------

To determine the Cisco Unity Connection software version that an
appliance is running, administrators can access the Cisco Unity
Connection web interface and click the "About" link at the top right.

Optionally administrators can log in to the command-line interface,
and access the main menu. The software version can be identified by
using the show version active command. The following example shows
Cisco Unity Connection running version 8.6.2:

Welcome to the Platform Command Line Interface

admin:show version active
Active Master Version: 8.6.2.10000-30

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities. Cisco Unified Communication Manager and Cisco
Business Edition 3000 are not vulnerable to these vulnerabilities.

Details
=======

Cisco Unity Connection is a feature-rich voice messaging platform
that runs on the same Linux-based Cisco Unified Communications
Operating System that is used by Cisco Unified Communications
Manager. Cisco Unity Connection scales to support enterprise
organizations with up to 100,000 users.

Cisco Unity Connection Privilege Escalation Vulnerability
+--------------------------------------------------------

Cisco Unity Connection contains a vulnerability that may allow an
authenticated, remote attacker with privilege of the Help Desk
Administrator role to elevate privileges and obtain full access to
the affected system.

The vulnerability is due to improper privilege assignment and
validation of the "Help Desk Administrator" role. An attacker could
exploit this vulnerability by logging in to the system as the Help
Desk Administrator user and changing the password for the
administrative user.

This vulnerability is documented in Cisco bug ID CSCtd45141
and has been assigned Common Vulnerabilities and Exposures (CVE)
ID CVE-2012-0366.

Cisco Unity Connection Denial of Service Vulnerability
+-----------------------------------------------------

Cisco Unity Connection contains a vulnerability that may allow an
unauthenticated, remote attacker to cause system services to
terminate unexpectedly, which may result in a denial of service.
The vulnerability is due to improper handling of TCP segments. An
attacker could exploit this vulnerability by sending a sequence of
TCP segments to the affected system.


This vulnerability is documented in Cisco bug ID CSCtq67899
and has been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2012-0367.

Vulnerability Scoring Details
+----------------------------

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCtd45141 - Cisco Unity Privilege Escalation Vulnerability

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed


* CSCtq67899 - Cisco Unity Denial Of Service Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed


Impact
======

Cisco Unity Connection Privilege Escalation Vulnerability
+--------------------------------------------------------

Successful exploitation of the privilege escalation vulnerability may
allow an authenticated, remote attacker to elevate privileges and
obtain full access to the affected system.

Cisco Unity Connection Denial of Service Vulnerability
+-----------------------------------------------------

Successful exploitation of the DoS vulnerability may allow an
unauthenticated, remote attacker to cause system services to
terminate unexpectedly, which may result in a denial of service
condition.

Software Versions and Fixes
===========================

Cisco has released free software updates that address these
vulnerabilities.

Cisco Unity Connection Privilege Escalation Vulnerability - CSCtd45141
+---------------------------------------------------------------------

The following table contains the first fixed releases of software for
Cisco Unity Connection, Cisco Business Edition, Cisco Business
Edition 5000, and Cisco Business Edition 6000 that address the Cisco
Unity Connection Privilege Escalation Vulnerability:

+---------------------------------------+
| Version | First Fix In |
|------------+--------------------------|
| 7.1 | 7.1.3b(Su2), 7.1.5 |
|------------+--------------------------|
| 8.0 | Not Affected |
|------------+--------------------------|
| 8.5 | Not Affected |
|------------+--------------------------|
| 8.6 | Not Affected |
+---------------------------------------+

Cisco Unity Connection Denial of Service Vulnerability - CSCtq67899
+------------------------------------------------------------------

The following table contains the first fixed releases of software for
Cisco Unity Connection, Cisco Business Edition, Cisco Business
Edition 5000, and Cisco Business Edition 6000 that address the Cisco
Unity Connection Denial of Service Vulnerability:

+---------------------------------------+
| Version | Remediation |
|---------+-----------------------------|
| 7.1 | 7.1.5b(Su5) - Available in |
| | March 2012 |
|---------+-----------------------------|
| 8.0 | Upgrade to 8.5.1(Su3) |
|---------+-----------------------------|
| 8.5 | 8.5.1(Su3) |
|---------+-----------------------------|
| 8.6 | 8.6.2 |
+---------------------------------------+

Remediation table
+----------------

The following table contains the recommended releases, which include
the fixes for all the vulnerabilities described in this advisory:

+---------------------------------------+
| Version | Remediation |
|---------+-----------------------------|
| 7.1 | 7.1.5b(Su5) - Available in |
| | March 2012 |
|---------+-----------------------------|
| 8.0 | Upgrade to 8.5.1(Su3) |
|---------+-----------------------------|
| 8.5 | 8.5.1(Su3) |
|---------+-----------------------------|
| 8.6 | 8.6.2 |
+---------------------------------------+

When considering software upgrades, customers are advised to consult
the Cisco Security Advisories and Responses archive at:
http://www.cisco.com/go/psirt and review subsequent advisories
to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.


Workarounds
===========
There are no workarounds that mitigate these vulnerabilities.

Obtaining Fixed Software
========================
Cisco has released free software updates that address the
vulnerabilities described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance
providers or check the software for feature set compatibility and
known issues that are specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at:
http://www.cisco.com

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in
various languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

The vulnerabilities described in this advisory were found during
internal testing or discovered during the resolution of customer
support cases.

Status of This Notice: Final
+---------------------------

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cuc

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+----------------------------------------+
| Revision | | Initial |
| 1.0 | 2012-February-29 | public |
| | | release. |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available
on Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This web page includes instructions for press inquiries regarding
Cisco Security Advisories.
All Cisco Security Advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFPTZscQXnnBKKRMNARCFZnAP9cYfs9Aj8NtYgM+dLJjq6HPE5CBT/DXrIA
oajBxN2sqgD/SdLpRzBACGUh9MKqqtxv9uyIINNPD8wv7k17M39/2Uo=
=KbMY
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close