Cisco IP-telephony software open to DOS attacks

Cisco this week has identified vulnerabilities in its Unified Communications Manager — formerly CallManager — IP-telephony software that could cause denial of service or allow the execution of arbitrary code.

UCM contains two overflow conditions that could let a remote or unauthenticated user initiate a DOS condition or launch inadvertent programs. A workaround exists for one of the vulnerabilities, Cisco states in an advisory on its Web site and on other sites that provide notification of network-equipment security vulnerabilities.

The first overflow condition affects the product’s Certificate Trust List (CTL) Provider service. CTL Provider listens on TCP Port 2444 by default, but the port is user configurable.

The second overflow condition affects UCM’s Real-Time Information Server (RIS) Data Collector service. RIS Data Collector listens on TCP Port 2556 by default, but the port is user configurable.

The vulnerable products are:
— Unified CallManager 3.3 versions before 3.3(5)SR3
— Unified CallManager 4.1 versions before 4.1(3)SR5
— Unified CallManager 4.2 versions before 4.2(3)SR2
— UCM 4.3 versions before 4.3(1)SR1
— Unified CallManager 5.0 and UCM 5.1 versions before 5.1(2)

Unified CallManager versions 4.2, 4.3, 5.1 and 6.0 have been renamed as UCM. UCM versions 3.3, 4.0, 4.1 and 5.0 retain the Unified CallManager name.UCM Version 6.0 and CallManager Express are not affected by these vulnerabilities, Cisco states in the advisory.

Cisco says it is not aware of any malicious use of the vulnerabilities. They were reported to Cisco by the IBM Internet Security Systems X-Force team, the company says. Users can work around the CTL Provider vulnerability by disabling it if it is not needed, Cisco says. Access to CTL Provider usually is required only during the initial configuration of UCM authentication and encryption features, the company says.

Filtering traffic to affected UCM systems on screening devices can also be used to mitigate both vulnerabilities, Cisco says. It also is possible to change the default ports of CTL Provider and RIS Data Collector, then employ filtering, the company advises.Infrastructure Access Control Lists can also serve as a workaround for this specific vulnerability, Cisco says.

The CTL Provider vulnerability is corrected in UCM versions 4.1(3)SR5, 4.2(3)SR2, 4.3(1)SR1 and 5.1(2). The RIS Data Collector vulnerability is corrected in UCM versions 3.3(5)SR2b, 4.1(3)SR5, 4.2(3)SR2, 4.3(1)SR1 and 5.1(2).

Cisco says it will make free software available to address the vulnerabilities for affected customers.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Related Tech News

Featured Tech Jobs

 

CDN in your inbox

CDN delivers a critical analysis of the competitive landscape detailing both the challenges and opportunities facing solution providers. CDN's email newsletter details the most important news and commentary from the channel.