[+] Wayc0de's Blog[+]

26/08/11

Cisco Security Advisory: Denial of Service Vulnerabilities in Cisco Intercompany Media Engine

From: Cisco Systems Product Security Incident Response Team <psirt () cisco com>
Date: Wed, 24 Aug 2011 11:53:36 -0400


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Denial of Service Vulnerabilities in Cisco
Intercompany Media Engine

Advisory ID: cisco-sa-20110824-ime

Revision 1.0

For Public Release 2011 August 24 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Two denial of service (DoS) vulnerabilities exist in the Cisco
Intercompany Media Engine. An unauthenticated attacker could exploit
these vulnerabilities by sending crafted Service Advertisement
Framework (SAF) packets to an affected device, which may cause the
device to reload.

Cisco has released free software updates that address these
vulnerabilities.

There are no available workarounds to mitigate these vulnerabilities.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110824-ime.shtml

Note: Cisco Unified Communications Manager Software is also affected
by these vulnerabilities. A separate Cisco Security Advisory has been
published to disclose the vulnerabilities that affects the Cisco
Unified Communications Manager. That advisory is available at:
http://www.cisco.com/warp/public/707/cisco-sa-20110824-cucm.shtml

Affected Products
=================

Vulnerable Products
+------------------

Cisco Intercompany Media Engine Software Release 8.0.x is affected by
this vulnerability. Cisco Intercompany Media Engine Software Release
8.5.x is not affected.

Cisco Unified Communications Manager Software Release 8.0.x is also
affected by these vulnerabilities.

Products Confirmed Not Vulnerable
+--------------------------------

Other than the Cisco Unified Communications Manager, no other Cisco
products are currently known to be affected by these vulnerabilities.

Details
=======

Cisco Intercompany Media Engine provides a technique for establishing
direct IP connectivity between enterprises by combining peer-to-peer
technologies with the existing public switched telephone network
(PSTN) infrastructure.

Cisco Intercompany Media Engine is affected by two DoS
vulnerabilities that an unauthenticated attacker could exploit by
sending crafted SAF packets to an affected device. Successful
exploitation could cause the device to reload.

Note: A TCP three-way handshake is needed in order to trigger these
vulnerabilities.

These vulnerabilities are documented in Cisco bug IDs CSCth26669 ( 
registered customers only) and CSCth19417 ( registered customers
only) ; and have been assigned CVE IDs CVE-2011-2563 and
CVE-2011-2564, respectively.

Vulnerability Scoring Details
+----------------------------
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss 

* CSCth26669 - IME may experience a reload when receiving certain UCM
  client msgs

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth19417 - IME may experience a reload when receiving certain UCM
  client msgs

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of these vulnerabilities could cause an
affected device to reload. Repeated exploitation could result in a
sustained DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

These vulnerabilities have been corrected in Cisco Intercompany Media
Engine software version 8.5(1) and later.

Cisco Intercompany Media Engine software can be downloaded from:

http://www.cisco.com/cisco/software/navigator.html?mdfid=282822890&i=rm

Workarounds
===========

There are no workarounds to mitigate these vulnerabilities.

Additional mitigations that can be deployed on Cisco devices in the
network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link: 
http://www.cisco.com/warp/public/707/cisco-amb-20110824-cucm-ime.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt () cisco com or security-alert () cisco com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac () cisco com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

These vulnerabilities were found during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110824-ime.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce () cisco com
  * first-bulletins () lists first org
  * bugtraq () securityfocus com
  * vulnwatch () vulnwatch org
  * cisco () spot colorado edu
  * cisco-nsp () puck nether net
  * full-disclosure () lists grok org uk
  * comp.dcom.sys.cisco () newsgate cisco com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |                | Initial   |
| 1.0      | 2011-August-24 | public    |
|          |                | release.  |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html 
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOVFsaQXnnBKKRMNARCAzPAP9jQAtsx1P9W17Pouf6iJycUwR+6DdwSYse
BsDPtjDmfgD+NqJjQnDKsH83GuP1C/mbAZbQ3PMXwgCWvkkRfZtSFmM=
=lJeC
-----END PGP SIGNATURE----- 
 
nb : seclists 

Tidak ada komentar:

Posting Komentar