-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2238
          Cisco Unified Communications Manager Trust Verification
                  Service Denial of Service Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6791  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ucm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Trust Verification Service Denial of 
Service Vulnerability

Medium

Advisory ID: cisco-sa-20170906-ucm

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCux21905

CVSS Score:

Base 5.3

Base 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

CVE-2017-6791

CWE-119

Summary

A vulnerability in the Trust Verification Service (TVS) of Cisco Unified 
Communications Manager could allow an unauthenticated, remote attacker to 
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper handling of Transport Layer Security 
(TLS) traffic by the affected software. An attacker could exploit this 
vulnerability by generating incomplete traffic streams. A successful exploit 
could allow the attacker to deny access to the TVS for an affected device, 
resulting in a DoS condition, until an administrator restarts the service.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ucm

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified Communications Manager. For 
information about affected software releases, consult the Cisco bug ID(s) at 
the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ucm

Revision History

Version	Description		Section	Status	Date

1.0	Initial public release.	—	Final	2017-September-06


LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B2/B
-----END PGP SIGNATURE-----