-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2571
       Cisco Unified Communications Manager IM and Presence Service
                 REST API Denial of Service Vulnerability
                              12 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6310  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=41242

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified Communications Manager IM and Presence Service REST API Denial 
of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 41242

Version: 1

First Published: 2015 October 02 14:26 GMT

Last Published: 2015 October 02 14:26 GMT

Port: Not available

CVE: CVE-2015-6310

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Version 2.0

Version Summary: Cisco Unified Communications Manager IM and Presence Service
contains a vulnerability that could allow an unauthenticated, remote attacker
to cause a denial of service condition. Updates are not available.

Description

A vulnerability in the Representational State Transfer (REST) interface of the
Cisco Unified Communications Manager IM and Presence Service could allow an 
unauthenticated, remote attacker to cause a partial denial of service (DoS) 
condition because the Cisco Session Initiation Protocol (SIP) proxy service 
can unexpectedly restart.

The vulnerability is due to lack of proper input validation of the HTTP 
request when it is sent to the REST interface. An attacker could exploit this
vulnerability by sending a crafted HTTP request to the REST interface of the 
affected application. An exploit could allow the attacker to cause a partial 
DoS condition because the Cisco SIP proxy service can unexpectedly restart.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco Unified Communications 
Manager IM and Presence Service release 11.5(1) was vulnerable. Later releases
may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, an unauthenticated attacker must reach the REST
interface and send a crafted HTTP request to the device. This requirement may
reduce the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuw31632 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
the Cisco SIP proxy service to stop functioning, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper input validation of the HTTP request sent
to the REST interface.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending a crafted HTTP request to the targeted device. A successful exploit 
could cause the Cisco SIP proxy service to restart, resulting in a DoS 
condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Communications Manager IM and Presence Service 11.5 (1)

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j+9P
-----END PGP SIGNATURE-----