-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0536
           Cisco Unified Customer Voice Portal Interactive Voice
            Response Connection Denial of Service Vulnerability
                             23 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0139  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-cvp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Unified Customer Voice Portal Interactive Voice Response Connection
Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20180221-cvp

First Published: 2018 February 21 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve70560

CVE-2018-0139

CWE-20

CVSS Score: Base 8.6

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X


Summary

  o A vulnerability in the Interactive Voice Response (IVR) management
    connection interface for Cisco Unified Customer Voice Portal (CVP) could
    allow an unauthenticated, remote attacker to cause the IVR connection to
    disconnect, creating a system-wide denial of service (DoS) condition.

    The vulnerability is due to improper handling of a TCP connection request
    when the IVR connection is already established. An attacker could exploit
    this vulnerability by initiating a crafted connection to the IP address of
    the targeted CVP device. An exploit could allow the attacker to disconnect
    the IVR to CVP connection, creating a DoS condition that prevents the CVP
    from accepting new, incoming calls while the IVR automatically attempts to
    re-establish the connection to the CVP.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-cvp

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Unified Customer Voice Portal (CVP)
    Software Release 11.5(1).

    To determine which release of Cisco Unified CVP Software is running,
    administrators can use a web browser to connect to the Cisco Unified CVP
    client via HTTPS. The release number appears on the software home page. The
    following is an example of the text that may appear on the home page:

    Cisco Unified Customer Voice Portal
    Version 11.5(1)


    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Indicators of Compromise

  o The following messages in the system log file could be an indicator that
    the vulnerability has been exploited:


        %CVP_11_5_ICM-3-LOGMSG_ICM_SS_GENERAL_INFO: new VRU PIM connection SYN
        RemoteAddress=x.x.x.x,RemotePort=aaaa, LocalAddress=y.y.y.y,LocalPort=
        bbbb
       
        %CVP_11_5_ICM-3-LOGMSG_ICM_SS_PIM_SHUTDOWN: VRU PIM connection
        removed:RemoteAddress=x.x.x.x,RemotePort=aaaa, LocalAddress=
        y.y.y.y,LocalPort=bbbb


    If these messages are present in the system log file, contact the Cisco
    Technical Assistance Center (TAC) to review the system log file and
    determine whether the device has been compromised by exploitation of this
    vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Unified Customer Voice Portal Software
    Release 11.6(1) or later. The software can be downloaded from the Software
    Center on Cisco.com by navigating to
    Products > Customer Collaboration > Options for Contact Center Solutions >
    Unified Customer Voice Portal > Cisco Customer Voice Portal Software
    Releases-11.6(1).

    Cisco Unified Customer Voice Portal Software Release 11.5(1) Engineering
    Special (ES)12 also contains a fix for this vulnerability. The software is
    available from the Software Center on Cisco.com: Cisco Unified Customer
    Voice Portal Software Release 11.5(1)_ES12

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-cvp

Revision History

  o 
    +---------+---------------------------+---------+--------+-------------------+
    | Version |        Description        | Section | Status |       Date        |
    +---------+---------------------------+---------+--------+-------------------+
    | 1.0     | Initial public release.   | --       | Final  | 2018-February-21  |
    +---------+---------------------------+---------+--------+-------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWo+TMox+lLeg9Ub1AQi9Gg//fuVpOQoFCz6TxpfOrI2inZ6rFkLwXE5Z
mhChOwlKH56fHkauA1peIIqVkHMLPlqPt1mkN6XPJCGU5LZHVyiGqjUMnK6j5VW+
U7DGvIvuF29t4GUC5CbEgRzgjtN47wb6ShuoUmqmxmhnsoD7UONeJjk5cbebblEI
Dh7MPYfLZzgRiiLJjQCQ2z8fRXvafFDdUjlIHIhIwtoZPNjV6aTqHEnCQvcIRZ4J
4g5qtOQKLp87CofjQIuf6jLnc5B7eFIlZbUU6JsGLeo5OhHcX7vFp9Iq49zFuzuw
e90eLMRw3a45cXJzdZZ5aynWpJmoWAfVotzOdepHHYG/9t787PtXRmrTyDUzyAhF
b8/hHA+9045I9LxJTk9abCANGKqp7WMPffLif9P6gs4aiq6QYW6GUeLxM1+6vAgZ
eCVdZmasxJsM76uGIob1/A5CjgnO9HOELoM9Lc7AIyaQ4SDm84DB0zf+j1K7CFUo
Y98lJj6Wo6g+H6kD7wGUpBZvopiBMO4LpHT/gdizILLU7VJSUdEBqmR8xmaeJ1Bm
twpGEHgXUI/PUhA95U4XP0hTF/hFksS6Z+lkNC/COs27KetB8U5fnUS3z7IGSgKj
E15ROHi4fsyAPWnkfcl4Bfi8Wc6LTXhfIPTpzB1yFfVw1oT6jXdMM/8xTtJ94wly
E86gf4ZLdB0=
=NoGJ
-----END PGP SIGNATURE-----