First published: Wed Jun 05 2019(Updated: )
A vulnerability in the authentication service of the Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, Cisco TelePresence Video Communication Server (VCS), and Cisco Expressway Series could allow an unauthenticated, remote attacker to cause a service outage for users attempting to authenticate, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient controls for specific memory operations. An attacker could exploit this vulnerability by sending a malformed Extensible Messaging and Presence Protocol (XMPP) authentication request to an affected system. A successful exploit could allow the attacker to cause an unexpected restart of the authentication service, preventing users from successfully authenticating. Exploitation of this vulnerability does not impact users who were authenticated prior to an attack. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-cucm-imp-dos
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager IM & Presence Service | =12.0(1)<12.5(1)=11.5(1)<11.5(1) SU6=11.0(1)<11.5(1) SU6=10.5(2) and previous releases<11.5(1) SU6 or 12.5(1) | 12.5(1) 11.5(1) SU6 11.5(1) SU6 11.5(1) SU6 or 12.5(1) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20190605-cucm-imp-dos is high due to the potential for remote unauthenticated attackers to disrupt service.
To fix cisco-sa-20190605-cucm-imp-dos, apply the recommended software updates from Cisco for affected products.
cisco-sa-20190605-cucm-imp-dos affects Cisco Unified CM IM&P Service, Cisco TelePresence Video Communication Server, and Cisco Expressway Series.
cisco-sa-20190605-cucm-imp-dos is associated with Denial of Service (DoS) attacks.
While a patch is the best solution, consider implementing network access controls to limit exposure until an update can be applied.