VDB-6571 · CVE-2012-3949 · BID 55697

Cisco Unified Communications Manager up to 8.5(1)su3 SIP Network Packet input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability classified as critical was found in Cisco Unified Communications Manager up to 8.5(1)su3 (Unified Communication Software). Affected by this vulnerability is an unknown code block of the component SIP. The manipulation as part of a Network Packet leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. The summary by CVE is:

The SIP implementation in Cisco Unified Communications Manager (CUCM) 6.x and 7.x before 7.1(5b)su5, 8.x before 8.5(1)su4, and 8.6 before 8.6(2a)su1; Cisco IOS 12.2 through 12.4 and 15.0 through 15.2; and Cisco IOS XE 3.3.xSG before 3.3.1SG, 3.4.xS, and 3.5.xS allows remote attackers to cause a denial of service (service crash or device reload) via a crafted SIP message containing an SDP session description, aka Bug IDs CSCtw66721, CSCtj33003, and CSCtw84664.

The weakness was released 09/26/2012 with Cisco as cisco-sa-20120926-cucm as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. This vulnerability is known as CVE-2012-3949 since 07/10/2012. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 67203 (Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability (cisco-sa-20120926-cucm)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO.

Upgrading to version 9 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (67203).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67203
Nessus Name: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability (cisco-sa-20120926-cucm)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Unified Communications Manager 9

Timelineinfo

07/10/2012 🔍
09/26/2012 +78 days 🔍
09/26/2012 +0 days 🔍
09/26/2012 +0 days 🔍
09/26/2012 +0 days 🔍
09/26/2012 +0 days 🔍
09/27/2012 +1 days 🔍
09/27/2012 +0 days 🔍
09/28/2012 +1 days 🔍
10/01/2012 +3 days 🔍
07/08/2013 +280 days 🔍
04/14/2021 +2837 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20120926-cucm
Organization: Cisco
Status: Confirmed

CVE: CVE-2012-3949 (🔍)
IAVM: 🔍

Vulnerability Center: 36266 - [cisco-sa-20120926-sip, cisco-sa-20120926-cucm] SIP Implementation in CUCM and IOS Remote DoS via a Crafted SIP Message, High
SecurityFocus: 55697 - Cisco IOS and Unified Communications Manager (CVE-2012-3949) Denial of Service Vulnerability
Secunia: 50774 - Cisco IOS / IOS XE SIP Denial of Service Vulnerability, Moderately Critical
OSVDB: 85816

Entryinfo

Created: 10/01/2012 18:05
Updated: 04/14/2021 15:03
Changes: 10/01/2012 18:05 (73), 04/17/2017 11:30 (9), 04/14/2021 15:03 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!