Operating System:

[Cisco]

Published:

27 September 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0923
          Cisco Unified Communications Manager Session Initiation
                 Protocol Denial of Service Vulnerability
                             27 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3949  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-cucm

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20120926-cucm

Revision 1.0

For Public Release 2012 September 26 16:00  UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

Cisco Unified Communications Manager contains a vulnerability in its
Session Initiation Protocol (SIP) implementation that could allow an
unauthenticated, remote attacker to cause a critical service to fail,
which could interrupt voice services. Affected devices must be
configured to process SIP messages for this vulnerability to be
exploitable.

Cisco has released free software updates that address this
vulnerability. A workaround exists for customers who do not require
SIP in their environment.

This advisory is available at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-cucm

Note: The September 26, 2012, Cisco IOS Software Security Advisory
bundled publication includes 9 Cisco Security Advisories. Eight of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each Cisco IOS Software Security Advisory lists the Cisco IOS
Software releases that correct the vulnerability or vulnerabilities
detailed in the advisory as well as the Cisco IOS Software releases
that correct all Cisco IOS Software vulnerabilities in the September
2012 bundled publication.

Individual publication links are in "Cisco Event Response: Semi-Annual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep12.html


Cisco IOS Software and Cisco IOS XE Software are affected by the
vulnerability described in this advisory. A separate Cisco Security
Advisory has been published to disclose the vulnerability that affects
Cisco IOS Software and Cisco IOS XE Software at the following
location:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-sip

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlBgiVQACgkQUddfH3/BbTqDrAD9GKw11Pk/9nwMJBzSQ7znHH8u
JzDBtraEHMNDkyEacLAA/2ZbaNvWDOhuly4XCs84hvZhUtxnaHFCNheFGI3Go8nj
=0fGN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUGPPEu4yVqjM2NGpAQJpGA/+K6vMe+wI07vYkyvV4q8uWh+HtJSuxoeB
P3FbkzoFnLq6PTqHG4/O02mN8RJCIvEgcwmKjji8kB4Wz7huBcYpZBlWHtGoppyN
B8KxubwPKUc95hgIJwB50jkZa0aIY0bsCUwJDN9R6RJH0oHCr9xuECsTKCs22RFg
VjRptECkeuFnIUzH3CBFYfPAiZbjc5Gc4GZ6wuec2hlzNqALuPQny+ghO2/M5DRZ
XRzT2jNK6pomGy506YOXE5r4bwYgLPBSLf1OyIa4xVd/XC0EWXZSAqMvC+nL2F2w
lTK3qUG+4vgJajtpLlVrBufPFdqWkd7l2fbMt+BJUsl2z9pzXqICl4TGg6MIuI3D
gJPAdmW0gkC116OiX4+ZhfLwd+u+V0D9/zgGwDNqk2JpN2cfDK67f/E1YvDGOXcE
Pz/HHw6ruJLlLb/IePzeV6Qa+cO5pBIoJE6gIiy6k+vLfeZ6V8dK7m6j4ydBrpGc
AgjHfBd7rXktpjsxVLrKGdq0DeJ73g1G/Trwby1uvXwgm0aZFDEzX2UcI5VWzSVV
wKigNCRc6fT3nx+N0nCnNeF7W43yKb/mC+YGfNQLxUraYvPcemgoEddsmZ+T0GFZ
9gJdQ7Q9HhfT8agi0uxz01ZekAX6C1AINUuvJQFZ0dhiJK8mWINQv/iQVyfzCj6d
+q9yfPqUa1s=
=vER+
-----END PGP SIGNATURE-----