-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2027.2
Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS,
        and Cisco Expressway Series Denial of Service Vulnerability
                               27 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager IM&P Service
                   Cisco TelePresence VCS
                   Cisco Expressway Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1845  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-cucm-imp-dos

Revision History:  June 27 2019: Updated list of vulnerable software and related 
                                 fixes
                   June  6 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS, and
Cisco Expressway Series Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190605-cucm-imp-dos

First Published: 2019 June 5 16:00 GMT

Last Updated:    2019 June 24 13:49 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn00361CSCvp51956

CVE-2019-1845    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the authentication service of the Cisco Unified
    Communications Manager IM and Presence (Unified CM IM&P) Service, Cisco
    TelePresence Video Communication Server (VCS), and Cisco Expressway Series
    could allow an unauthenticated, remote attacker to cause a service outage
    for users attempting to authenticate, resulting in a denial of service
    (DoS) condition.

    The vulnerability is due to insufficient controls for specific memory
    operations. An attacker could exploit this vulnerability by sending a
    malformed Extensible Messaging and Presence Protocol (XMPP) authentication
    request to an affected system. A successful exploit could allow the
    attacker to cause an unexpected restart of the authentication service,
    preventing users from successfully authenticating. Exploitation of this
    vulnerability does not impact users who were authenticated prior to an
    attack.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-cucm-imp-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco following products if they are running
    a vulnerable release:

       Expressway Series configured for Mobile and Remote Access with IM&P
        Service (Releases X8.1 to X12.5.2)
       TelePresence VCS configured for Mobile and Remote Access with IM&P
        Service (Releases X8.1 to X12.5.2)
       Unified Communications Manager IM&P Service (multiple releases)

    For information about which releases are vulnerable, see the Fixed Software
    section of this advisory.

    To determine whether Mobile and Remote Access with IM&P Service is
    configured on Cisco Expressway Series or Cisco TelePresence VCS,
    administrators can log in to the web-based management interface, choose
    Status > Unified Communications Status , and check the value of the IM and
    Presence Service entry. A product is vulnerable if the IM and Presence
    Service entry is present and its value is Configured .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco WebEx
    Messenger.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    For Cisco Expressway Series and Cisco TelePresence VCS, Cisco fixed this
    vulnerability in Releases X12.5.3 and later.

    For Cisco Unified Communications Manager IM&P, customers are advised to
    upgrade to an appropriate fixed software release as indicated in the
    following table:

    Cisco Unified CM IM&P Service Major Release       First Fixed Release
    10.5(2) and previous releases                     11.5(1) SU6 or 12.5(1)
    11.0(1)                                           11.5(1) SU6
    11.5(1)                                           11.5(1) SU6
    12.0(1)                                           12.5(1)
    12.5(1)                                           Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 50320

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-cucm-imp-dos

Revision History

  o +---------+----------------------------+----------+--------+--------------+
    | Version |        Description         | Section  | Status |     Date     |
    +---------+----------------------------+----------+--------+--------------+
    |         | Updated the list of        |          |        |              |
    | 1.1     | Vulnerable Software        | Fixed    | Final  | 2019-June-24 |
    |         | Releases and related       | Software |        |              |
    |         | fixes.                     |          |        |              |
    +---------+----------------------------+----------+--------+--------------+
    | 1.0     | Initial public release.    | -        | Final  | 2019-June-05 |
    +---------+----------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lcp9
-----END PGP SIGNATURE-----