-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0185
    Cisco Unified Customer Voice Portal Denial of Service Vulnerability
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0086  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cvp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Customer Voice Portal Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20180117-cvp

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve85840

CVSS Score:

Base 8.6

Base 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2018-0086

CWE-400

Summary

A vulnerability in the application server of the Cisco Unified Customer Voice
Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial
of service (DoS) condition on the affected device.

The vulnerability is due to malformed SIP INVITE traffic received on the CVP 
during communications with the Cisco Virtualized Voice Browser (VVB). An 
attacker could exploit this vulnerability by sending malformed SIP INVITE 
traffic to the targeted appliance. An exploit could allow the attacker to 
impact the availability of services and data on the device, causing a DoS 
condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cvp

Affected Products

Vulnerable Products

This vulnerability affects Cisco Unified CVP running any software release 
prior to 11.6(1).

To determine which release of Cisco Unified CVP software is running, 
administrators can use a web browser to connect to the Cisco Unified CVP 
client via HTTPS. The release number appears on the software home page. The 
following is an example of the text that may appear on the home page:

Cisco Unified Customer Voice Portal

Version 11.5(1)

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability; however, there are 
ways to mitigate this vulnerability.

1) Ensure the Cisco UCCE (Unified Contact Center Enterprise) infrastructure is
configured to only allow incoming SIP traffic from trusted IP addresses.

2) Ensure third-party gateway(s) residing between the CVP & ISP are enabled 
for content filtering to drop packets containing malformed SIP headers or 
malicious inputs. Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco Unified CVP software release 11.6(1) or 
later. The software can be downloaded from the Software Center on Cisco.com by
navigating to Downloads Home > Products > Customer Collaboration > Options for
Contact Center Solutions > Unified Customer Voice Portal.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support 
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cvp

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWl/rjYx+lLeg9Ub1AQidzQ//Q0KBO7lrjuliJjl3HA//2qL4+mX+mJS/
9xL+WlbNLIieXXAkdl7tIX02CZ5fsWCuufNwl2nxXIYubenkW1e6j5flJrMKilpd
5sK0PnyWvMFGtwxQjbhN5eeG9fyOIGQyv5VTbWMwmvNAkEDlpS4aGH5NnRBWfMQp
7oCdFRmZ6xDrpWfB4Ak5EZBIyPKp6Px9L9b70I9ChXutORFSk7v1cLd0ld7QYiQ/
MbM1NIBjrOrz5rUfFIB8pyFsIqMrp7+UtvU0jeb6dBLx+MeE9mSASSHAk1H46GjL
rFcQchJBDARw64GsnPPLrMuJjq5VWnCjp6prkHeEeKvgEkBNn8taS5pYDTVoGYoD
pX3QMDuvhOcfdin1wKq5W/Ss8RF2EhvPdh3soLw2vzytvSV8iwUExcSrnMkdei5d
k8xFjtVGP6zwyMCAUZJ9MX5sj5a2A8aySHghsbP8zgAE6glbnChB4qWuaQSzlAu8
jlqctHteAIThrCybydG0dMDL+hhJjmPAESNOK50P6Xhn2S94+hOAehCPJLFHDlG0
OQv+8LXEz4rRtB75VaS4BEAfHm44ManWyj/WjpJVnzYcH34e8m+tJO3zDPTPiyaT
ESj86Da4K4fDxb5JkTxMYQwcuvcovnYOc1s3bjikUbJfrp1gOoW7IE3VV3w/Y/EP
GpeTVDICZxw=
=uIme
-----END PGP SIGNATURE-----