Cisco Security Advisory

Cisco Unified Communications Manager Denial of Service Vulnerabilities

Severity
Advisory ID:
cisco-sa-20110824-cucm
First Published:
2011 August 24 16:00 GMT
Last Updated: 
2011 October 26 16:36 GMT
Version 1.2:

Details

  • Cisco Unified Communications Manager is the call processing component of the Cisco IP Telephony solution that extends enterprise telephony features and functions to packet telephony network devices such as IP phones, media processing devices, VoIP gateways, and multimedia applications.

    DoS Vulnerabilities

    Cisco Unified Communications Manager contains five DoS vulnerabilities that could cause a critical process to fail, resulting in disruption of voice services.

    The first DoS vulnerability involves the Packet Capture Service which is enabled by default. The Packet Capture Service fails to timeout or close idle TCP connections. It is possible for a remote attacker to exhaust the Cisco Unified Communications Manager's memory by opening multiple connections, which will cause Cisco Unified Communications Manager to restart. The Packet Capture Service should be disabled in the Cisco Unified Communications Manager Administration Interface by setting the service parameter to False. The Cisco Unified Communications Manager application must be restarted for the change to take effect. This vulnerability is documented in Cisco Bug ID CSCtf97162 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2011-2560. This vulnerability affects only 4.x versions of Cisco Unified Communications Manager.

    The second DoS vulnerability involves certain configurations of Media Termination Points (MTP). One-way audio may be observed when an MTP is configured with the g729ar8 codec only. In certain situations, an interruption in service may occur and a stack trace will be generated by the Session Initiation Protocol (SIP) process when processing the Session Description Protocol SDP portion of a SIP call. This vulnerability is documented in Cisco Bug ID CSCtc61990 ( registered customers only) and has been assigned CVE identifier CVE-2011-2561. This vulnerability applies only to Cisco Unified Communications Manager versions 7.0(x) and later and is fixed in versions 7.1(5b)su4 and 8.0(1).

    The third DoS vulnerability involves a coredump when processing certain SIP INVITE messages. This vulnerability is documented in Cisco Bug ID CSCth43256 ( registered customers only) and has been assigned CVE identifier CVE-2011-2562. This vulnerability affects Cisco Unified Communications Manager version 6.x and later and is fixed in Cisco Unified Communications Manager versions 6.1(5)su2, 7.1(5b)su3, 8.0(3a)su1 and 8.5(1).

    The remaining two DoS vulnerabilities involve the Service Advertisement Framework (SAF). An unauthenticated attacker could exploit these vulnerabilities by sending crafted SAF packets to an affected device. Successful exploitation could cause the device to reload. These vulnerabilities are documented in Cisco Bug IDs CSCth26669 ( registered customers only) and CSCth19417 ( registered customers only) and have been assigned CVE identifiers CVE-2011-2563 and CVE-2011-2564, respectively. These vulnerabilities affect Cisco Unified Communications Manager 8.x and are fixed in Cisco Unified Communications Manager versions 8.5(1). Cisco Intercompany Media Engine Release 8.x is also affected by these vulnerabilities. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the Cisco Intercompany Media Engine. That advisory is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110824-ime.

    Note: An established TCP connection with a three-way handshake is required to trigger the SAF vulnerabilities.


Workarounds

  • A workaround exists for the SIP DoS vulnerabilities. Cisco Unified Communications Manager versions 6.1(4), 7.1(2), and 8.0(1) introduced the ability to disable SIP processing. SIP processing is enabled by default. Customers who do not require SIP processing can use the following instructions to disable SIP processing:

    • Step 1: Log into the Cisco Unified Communications Manager Administration Interface.
    • Step 2: Navigate to System > Service Parameters and select the appropriate Cisco Unified Communications Manager server and the Cisco CallManager service.
    • Step 3: Change the SIP Interoperability Enabled parameter to False, and click Save. 

    Note: For a SIP processing change to take effect, the Cisco CallManager service must be restarted. For information on how to restart the service, refer to the "Restarting the Cisco CallManager Service" section of the document at the following location: http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/admin/7_1_2/ccmcfg/b03dpi.html#wp1075124

    It is possible to mitigate these vulnerabilities by implementing filtering on screening devices and only permitting access to TCP ports 5060 and 5061 and UDP ports 5060 and 5061 from networks that require SIP access to Cisco Unified Communications Manager servers.

    A workaround exists for the DoS vulnerabilities involving the Packet Capture Service in Cisco Communications Manager version 4.x. Customers who do not require the Packet Capture Service for troubleshooting can use the following instructions to disable this process:

    • Step 1: Log into the Cisco Unified Communications Manager Administration web interface.
    • Step 2: Navigate to System > Service Parameters and select the appropriate Cisco Unified Communications Manager server and the Packet Capture Service.
    • Step 3: Change the Packet Capture Enabled parameter to False, and click Save. 

    Note: For the Packet Capture Service change to take effect, the Cisco CallManager service must be restarted. For information on how to restart the service, refer to the "Restarting the Cisco CallManager Service" section of the document at the following location: http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/service/4_2_3/ccmsrvs/sscontrl.html

    Additional mitigations that can be deployed on Cisco devices in the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Multiple Vulnerabilities in Cisco Unified Communications Manager" which is available at the following location:

    https://sec.cloudapps.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20110824-cucm-ime


Fixed Software

  • When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

    In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

    Cisco recommends upgrading to a release equal to or later than the release in the Recommended Releases column of the table.

    Cisco Unified Communications Manager Version

    Recommended Releases

    6.x

    6.1(5)SU3

    7.x

    7.1(5b)SU4

    8.0

    8.0(3a)SU2

    8.5

    8.5(1)SU2, 8.6(1)


Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory.

    These vulnerabilities were found during internal testing and during the troubleshooting of customer service requests.