-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2378.2
        Cisco Unified Communications Manager IM & Presence Service
                      Denial of Service Vulnerability
                             5 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0409  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-ucmimps-dos

Revision History:  September  5 2018: Update from Cisco
                   August    16 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager IM & Presence Service Denial of Service
Vulnerability

High

Advisory ID:     cisco-sa-20180815-ucmimps-dos
First Published: 2018 August 15 16:00 GMT
Last Updated:    2018 September 4 15:53 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvg97663
                 CSCvi55947

CVE-2018-0409
CWE-20

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the XCP Router service of the Cisco Unified
    Communications Manager IM & Presence Service (CUCM IM&P) and the Cisco
    TelePresence Video Communication Server (VCS) and Expressway could allow an
    unauthenticated, remote attacker to cause a temporary service outage for
    all IM&P users, resulting in a denial of service (DoS) condition.

    The vulnerability is due to improper validation of user-supplied input. An
    attacker could exploit this vulnerability by sending a malicious IPv4 or
    IPv6 packet to an affected device on TCP port 7400. An exploit could allow
    the attacker to overread a buffer, resulting in a crash and restart of the
    XCP Router service.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180815-ucmimps-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects all releases of the following Cisco products
    prior to their respective first fixed release:

      - Cisco Unified Communications Manager IM & Presence Service
      - Cisco TelePresence Video Communication Server (VCS) and Expressway with
        Unified Communications mode set to Mobile and Remote Access

    Identifying the Unified Communications Manager IM & Presence Service
    Version

    To determine whether a vulnerable version of the Cisco Unified
    Communications Manager IM & Presence Service is running on a device,
    administrators can use the show version active command in the command-line
    interface (CLI) for the device.

    The following example shows the output from a device that is running Cisco
    Unified Communications Manager IM & Presence Service version 11.5(1):

        admin: show version active
        Active Master Version: 11.5.1.10000-4
        Active Version Installed Software Options:
        No Installed Software Options Found.

    Identifying the Cisco TelePresence VCS and Expressway Version

    Administrators can log in to the web-based GUI of Cisco TelePresence VCS
    and Expressway and view the current version in the lower-right corner in
    the Version field. Alternatively, administrators can view the Software
    version field by navigating to Status > System > Information.

    Identifying the Cisco TelePresence VCS and Expressway Unified
    Communications mode

    To identify the current Unified Communications mode on Cisco TelePresence
    VCS and Expressway, administrators can log in to the web-based GUI of the
    system and look for the current setting of the Unified Communications mode
    option under Configuration > Unified Communications > Configuration.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco WebEx
    Messenger Service.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    following tables:

    Cisco Unified Communications Manager IM & Presence Service

    Cisco CUCM IM&P Service Major Release    First Fixed Release
    10.5(1) and earlier                   Migrate to 11.5(1)SU4
    10.5(2)                               10.5(2)SU (Future release)
    11.0(1)                               Migrate to 11.5(1)SU4
    11.5(1)                               11.5(1)SU4
    12.0(1)                               12.0.1.21000-3^1

    ^1 This release is not publicly available on Cisco.com. Please contact
    Cisco TAC if you need this release.
       
    Cisco TelePresence Video Communication Server (VCS) and Expressway

    Cisco TelePresence VCS and Expressway Major Release First Fixed Release
    X7 and earlier                                      Migrate to X8.11
    X8                                                  X8.11

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180815-ucmimps-dos

Revision History

  o 
    +---------+---------------------------+----------+--------+-------------------+
    | Version |        Description        | Section  | Status |       Date        |
    +---------+---------------------------+----------+--------+-------------------+
    |         | Corrected the first fixed | Fixed    |        |                   |
    | 1.1     | release for CUCM IM&P     | Software | Final  | 2018-September-04 |
    |         | 12.0(1)                   |          |        |                   |
    +---------+---------------------------+----------+--------+-------------------+
    | 1.0     | Initial public release.   | --       | Final  | 2018-August-15    |
    +---------+---------------------------+----------+--------+-------------------+


Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nZkb
-----END PGP SIGNATURE-----