-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Unified Communications Manager Skinny Client Control Protocol Vulnerabilities Advisory ID: cisco-sa-20120229-cucm Revision 1.0 For Public Release 2012 February 29 16:00 UTC (GMT) Summary ======= Cisco Unified Communications Manager devices may allow a remote, unauthenticated attacker with the ability to send crafted Skinny Client Control Protocol (SCCP) messages to an affected device to cause a reload or execute attacker-controlled SQL code. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cucm Affected Products ================= Vulnerable Products +------------------ The following products are affected by the vulnerabilities that are described in this advisory: * Cisco Unified Communications Manager Software versions 6.x * Cisco Unified Communications Manager Software versions 7.x * Cisco Unified Communications Manager Software versions 8.x * Cisco Business Edition 3000 * Cisco Business Edition 5000 * Cisco Business Edition 6000 Note: Cisco Unified Communications Manager version 6.1 reached the End of Software Maintenance on September 3, 2011. Customers using Cisco Unified Communications Manager Software versions 6.x, should contact their Cisco support team for assistance in upgrading to a supported version of Cisco Unified Communications Manager. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= Cisco Unified Communications Manager is the call processing component of the Cisco IP Telephony solution that extends enterprise telephony features and functions to packet telephony network devices, such as IP phones, media processing devices, VoIP gateways, and multimedia applications. Cisco Unified Communications Manager contains two vulnerabilities that involve the processing of SCCP packets. These issues may allow a remote, unauthenticated attacker with the ability to send crafted SCCP messages to an affected device to cause a reload or execute attacker-controlled SQL code. Both SCCP ports (TCP ports 2000 and 2443) are affected. Cisco Unified Communications Manager SCCP Registration may Cause Reload +---------------------------------------------------------------------- Cisco Unified Communication Manager may reload when a specially crafted SCCP message is processed. Successful exploitation could cause a loss of all voice services that are being handled by the affected device. After the device restarts, voice services will be restored. This vulnerability is documented in Cisco bug ID CSCtu73538 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-4486. Cisco Unified Communications Manager Vulnerable to Blind SQL Injection During Registration +--------------------------------------------------------------------- Cisco Unified Communications Manager may allow the blind execution of attacker-controlled SQL code when processing a specially crafted SCCP message. Successful exploitation could allow the attacker to modify certain sections of the SQL database that are utilized by the device. This vulnerability is also documented in Cisco bug ID CSCtu73538 and has been assigned CVE ID CVE-2011-4487. Vulnerability Scoring Details ============================= Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtu73538 - Cisco Unified Communications Manager SCCP Registration may Cause Reload CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtu73538 - Cisco Unified Communications Manager Vulnerable to Blind SQL Injection During Registration CVSS Base Score - 5.8 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial CVSS Temporal Score - 4.8 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities that are described in this advisory could allow an unauthenticated, remote attacker to trigger a device reload or execute SQL commands against the back-end database. A successful SQL injection could result in the retrieval or modification of data or a persistent denial of service (DoS) condition on the affected device. In the case of a device reload, Cisco Unified Communications Manager will restart the affected processes, but repeated attacks may result in a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at: http://www.cisco.com/go/psirt Review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. +-------------------------------------------------------------------+ | Cisco Unified Communication | First Fixed Release | | Manager Version | | |---------------------------------+---------------------------------| | 6.x | Vulnerable; migrate to 7.1(5b) | | | su5 or later | |---------------------------------+---------------------------------| | 7.x | 7.1(5b)su5; available in March | | | 2012 | |---------------------------------+---------------------------------| | 8.0 | 8.0(3a)su3 | |---------------------------------+---------------------------------| | 8.5 | Vulnerable; migrate to 8.6(2a) | | | su1 | |---------------------------------+---------------------------------| | 8.6 | 8.6(2a)su1; available in March | | | 2012 | |---------------------------------+---------------------------------| | Cisco Business Edition 3000 | 8.6.3 | | Software | | |---------------------------------+---------------------------------| | Cisco Business Edition 5000 | 8.6(2a)su1; available in March | | Software | 2012 | |---------------------------------+---------------------------------| | Cisco Business Edition 6000 | 8.6(2a)su1; available in March | | Software | 2012 | +-------------------------------------------------------------------+ Cisco Unified Communications Manager Software can be downloaded at the following link: http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=268439621 Cisco Business Edition Software can be downloaded at the following link: http://www.cisco.com/cisco/software/navigator.html?mdfid=283661240&i=rm Workarounds =========== Administrators can mitigate these vulnerabilities limiting access to TCP ports 2000 and 2443 to only allow traffic from networks that require SCCP access to Cisco Unified Communications Manager appliances. Additional mitigation techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120229-cucm Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts - -------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com Customers Using Third-Party Support Organizations - ------------------------------------------------- Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts - ----------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== These vulnerabilities were publicly disclosed on Bugtraq on November 8, 2011. The Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerabilities described in this advisory. These vulnerabilities were reported to Cisco by Felix Lindner of Recurity Labs GmbH and discovered by Sandro Gauci. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cucm Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2012-February-29 | Initial public release. | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2012 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk9NNqIACgkQQXnnBKKRMNBgiwD/VfOphiCJTL6Xr02s2BRqsbFZ YO1PFL1hH7CQ7g5l0OYA/3hfhS/3G6Fxm7we72icPhrmtT2Vq0OkPOaKChoXgmM6 =5Cwc -----END PGP SIGNATURE-----