-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Document ID: 98833 Advisory ID: cisco-sa-20071017-cucm http://www.cisco.com/warp/public/707/cisco-sa-20071017-cucm.shtml Revision 1.0 For Public Release 2007 October 17 1600 UTC (GMT) - --------------------------------------------------------------------- Summary ======= Cisco Unified Communications Manager (CUCM), formerly CallManager, contains two denial of service (DoS) vulnerabilities. Large volumes of UDP Session Initiation Protocol (SIP) INVITE messages may cause a resource exhaustion condition on CUCM systems resulting in a kernel panic. The CUCM Trivial File Transfer Protocol (TFTP) service contains a buffer overflow vulnerability that may result in a denial of service condition or allow a remote, unauthenticated user to execute arbitrary code. There are no workarounds for these vulnerabilities. Cisco has made free software available to address these vulnerabilities for affected customers. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20071017-cucm.shtml. Affected Products ================= Note: Cisco Unified CallManager versions 4.2, 4.3, 5.1 and 6.0 have been renamed Cisco Unified Communications Manager. CUCM versions 3.3, 4.0, 4.1 and 5.0 retain the Cisco Unified CallManager name. Vulnerable Products +------------------ All Cisco Unified CallManager 5.0 versions and Communications Manager 5.1 versions prior to 5.1(2) are affected by both vulnerabilities. Cisco Unified Communications Manager version 5.1(2) is affected by the TFTP service overflow vulnerability. Note: Cisco Unified Communications Manager version 6.0(1) shipped containing the fixes for these vulnerabilities. Administrators of systems that are running CUCM versions 5.x and 6.x can determine the software version by viewing the main page of the CUCM Administration interface. The software version can also be determined by running the command show version active via the command line interface (CLI). Products Confirmed Not Vulnerable +-------------------------------- Cisco Unified CallManager versions 3.x, 4.0 and 4.1, Communications Manager 4.2 and 4.3, and Cisco CallManager Express are not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= Cisco Unified Communications Manager (CUCM), formerly CallManager, is the call processing component of the Cisco IP Telephony solution that extends enterprise telephony features and functions to packet telephony network devices, such as IP phones, media processing devices, voice-over-IP (VoIP) gateways, and multimedia applications. * SIP INVITE UDP Denial of Service: The CUCM Session Initiation Protocol (SIP) stack contains a DoS vulnerability. By flooding a CUCM system with normal SIP INVITE messages to UDP port 5060, it may be possible to trigger a resource exhaustion condition that will result in a kernel panic. This vulnerability is corrected in CUCM versions 5.1(2b), 5.1(3) and 6.0(1). This issue is documented in Cisco bug ID CSCsi75822. * Centralized TFTP File Locator Service Overflow: The CUCM TFTP service contains a buffer overflow vulnerability in the processing of filenames that may allow a remote, unauthenticated user to cause a DoS condition or execute arbitrary code. The TFTP service serves files via two methods: traditional TFTP (UDP port 69), and a HTTP server that listens on TCP port 6970. The HTTP server component is known as the Centralized TFTP File Locator Service. The Centralized TFTP File Locator Service allows CUCM administrators to store device configuration and software files in a central location. The Centralized TFTP File Locator Service becomes active when the CUCM TFTP service is enabled and an alternate TFTP path is configured. Please consult the following documentation for more information on configuring the Centralized TFTP File Locator Service and alternate TFTP paths: http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_administration_guide_chapter09186a008037e280.html#wp1044917 The overflow vulnerability only affects the Centralized TFTP File Locator Service component of the CUCM TFTP service. The Centralized TFTP File Locator Service is only used for communication between CUCM systems. The CUCM TFTP service is not enabled by default. This vulnerability is corrected in CUCM versions 5.1(2), 5.1(3) and 6.0(1). This issue is documented in Cisco bug ID CSCsh47712. Vulnerability Scoring Details ============================= Cisco is providing scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. Cisco will provide a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. CVSS is a standards based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss. CSCsi75822 - CUCM SIP INVITE UDP Denial of Service CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCsh47712 - CUCM Centralized TFTP File Locator Service Overflow CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of these vulnerabilities may result in a DoS condition. The TFTP service overflow vulnerability may also provide the ability to execute arbitrary code. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== There are no workarounds for these vulnerabilities. Filtering traffic to affected CUCM systems on screening devices can provide a mitigation technique for both vulnerabilities: * Permit access to UDP port 5060 only from valid SIP devices to mitigate the SIP INVITE UDP DoS. Anti-spoofing measures should also be employed to prevent UDP spoofing. * Permit access to TCP port 6970 only from CUCM systems to mitigate the Centralized TFTP File Locator Service overflow. There is currently no method to configure filtering directly on a CUCM system. Filters that deny SIP packets using UDP port 5060 and HTTP packets on TCP port 6970 should be deployed throughout the network as part of a transit access control list (tACL) policy for protection of traffic that enters the network at ingress access points. Filters for SIP packets using UDP port 5060 and HTTP packets on TCP port 6970 should be deployed in front of vulnerable network devices so that traffic is allowed from trusted clients only. Additional information about tACLs is available in Transit Access Control Lists: Filtering at Your Edge: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-air-20071017-cucm.shtml Obtaining Fixed Software ======================== Cisco will make free software available to address this vulnerability for affected customers. This advisory will be updated as fixed software becomes available. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html , or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Fixed software for CUCM can be obtained here: http://www.cisco.com/pcgi-bin/tablebuild.pl/callmgr-51?psrtdcat20e2 The vulnerabilities contained in this advisory were first fixed in CUCM versions 5.1(2) and 5.1(2b) respectively. Customers who are not using the SIP protocol for voice communications can opt to upgrade to CUCM version 5.1(2) to obtain the fix for the TFTP vulnerability; however, Cisco recommends upgrading to the latest CUCM code to take advantage of fixed software. Customers using SIP are encouraged to upgrade to CUCM version 5.1(2b) or later. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. These vulnerabilities were discovered internally by Cisco. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20071017-cucm.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2007-Oct-17 | public | | | | release | +---------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFHFjAo8NUAbBmDaxQRApeiAJ0cG7Y7TaQEJt0WkQ6Taq//l3VzzQCeNW6A hVPUsASA4CgGdcgYvWQ3rhM= =ge4x -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/