what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20160803-ucm

Cisco Security Advisory 20160803-ucm
Posted Aug 3, 2016
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Session Initiation Protocol (SIP) processing functions of the Cisco Unified Communications Manager Instant Messaging (IM) and Presence Service could allow an unauthenticated, remote attacker to cause the Cisco SIP Proxy Daemon (sipd) process to restart unexpectedly, resulting in a denial of service (DoS) condition on a targeted system. The vulnerability is due to improper input validation of SIP packet headers. An attacker could exploit this vulnerability by sending a crafted SIP packet to a targeted system. A successful exploit could allow the attacker to cause the sipd process to restart unexpectedly, resulting in a DoS condition on the system. If the sipd process restarts repeatedly, a successful exploit could also result in a sustained DoS condition and cause high disk utilization due to a large number of sipd core files being written to disk, which could exacerbate the DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

tags | advisory, remote, denial of service, protocol
systems | cisco
SHA-256 | 709b72ee108c411b6c7c20133962a815f9a8c96ed786029e5343a7d0c7e9ec05

Cisco Security Advisory 20160803-ucm

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability

Advisory ID: cisco-sa-20160803-ucm

Revision 1.0

For Public Release 2016 August 3 16:00 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability in Session Initiation Protocol (SIP) processing functions of the Cisco Unified Communications Manager Instant Messaging (IM) and Presence Service could allow an unauthenticated, remote attacker to cause the Cisco SIP Proxy Daemon (sipd) process to restart unexpectedly, resulting in a denial of service (DoS) condition on a targeted system.

The vulnerability is due to improper input validation of SIP packet headers. An attacker could exploit this vulnerability by sending a crafted SIP packet to a targeted system. A successful exploit could allow the attacker to cause the sipd process to restart unexpectedly, resulting in a DoS condition on the system. If the sipd process restarts repeatedly, a successful exploit could also result in a sustained DoS condition and cause high disk utilization due to a large number of sipd core files being written to disk, which could exacerbate the DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-ucm

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=IwC/
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close