Vulnerabilities > CVE-2017-6779 - Resource Exhaustion vulnerability in Cisco products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-400
nessus

Summary

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable. This vulnerability affects the following Cisco Voice Operating System (VOS)-based products: Emergency Responder, Finesse, Hosted Collaboration Mediation Fulfillment, MediaSense, Prime License Manager, SocialMiner, Unified Communications Manager (UCM), Unified Communications Manager IM and Presence Service (IM&P - earlier releases were known as Cisco Unified Presence), Unified Communication Manager Session Management Edition (SME), Unified Contact Center Express (UCCx), Unified Intelligence Center (UIC), Unity Connection, Virtualized Voice Browser. This vulnerability also affects Prime Collaboration Assurance and Prime Collaboration Provisioning. Cisco Bug IDs: CSCvd10872, CSCvf64322, CSCvf64332, CSCvi29538, CSCvi29543, CSCvi29544, CSCvi29546, CSCvi29556, CSCvi29571, CSCvi31738, CSCvi31741, CSCvi31762, CSCvi31807, CSCvi31818, CSCvi31823.

Vulnerable Configurations

Part Description Count
Application
Cisco
69
OS
Cisco
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20180606-DISKDOS-UC.NASL
    descriptionA vulnerability in local file management for Cisco Unity Connection could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occurs because a certain system log file does not have a maximum size restriction. Therefore, the file is allowed to consume the majority of available disk space on the appliance. An attacker could exploit this vulnerability by sending crafted remote connection requests to the appliance. Successful exploitation could allow the attacker to increase the size of a system log file so that it consumes most of the disk space. The lack of available disk space could lead to a DoS condition in which the application functions could operate abnormally, making the appliance unstable.
    last seen2020-06-01
    modified2020-06-02
    plugin id130017
    published2019-10-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130017
    titleCisco Unity Connection libSRTP Denial of Service Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130017);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/18 23:14:14");
    
      script_cve_id("CVE-2017-6779");
      script_bugtraq_id(104662);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf64332");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180606-diskdos");
    
      script_name(english:"Cisco Unity Connection libSRTP Denial of Service Vulnerability");
      script_summary(english:"Checks the Cisco Unity Connection version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "A vulnerability in local file management for Cisco Unity Connection could allow an unauthenticated,
    remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition.
    The vulnerability occurs because a certain system log file does not have a maximum size restriction.
    Therefore, the file is allowed to consume the majority of available disk space on the appliance.
    An attacker could exploit this vulnerability by sending crafted remote connection requests to the
    appliance. Successful exploitation could allow the attacker to increase the size of a system log file
    so that it consumes most of the disk space. The lack of available disk space could lead to a DoS
    condition in which the application functions could operate abnormally, making the appliance unstable.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6ab2b07");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvf64332");
      script_set_attribute(attribute:"solution", value:
    "Apply the patch or upgrade to the version recommended in Cisco bug ID CSCvf64332");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6779");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unity_connection");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_uc_version.nasl");
      script_require_keys("installed_sw/Cisco VOSS Unity");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app_info = vcf::get_app_info(app:'Cisco VOSS Unity');
    
    constraints = [
      { 'fixed_version':'10.5.2.15900.8', 'fixed_display':'10.5(2)SU5' },
      { 'min_version':'11.0', 'fixed_version':'11.5.1.11900.26', 'fixed_display':'11.5.1SU3' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180606-DISKDOS-FINESSE.NASL
    descriptionAccording to its self-reported version, the Cisco Finesse Software is affected by a denial of service vulnerability. The vulnerability occurs because a certain system log file does not have a maximum size restriction. This could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. Please see the included Cisco BIDs and Cisco Security Advisory for more information
    last seen2020-06-01
    modified2020-06-02
    plugin id130096
    published2019-10-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130096
    titleCisco Finesse Disk Utilization Denial of Service Vulnerability (cisco-sa-20180606-diskdos)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130096);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/30 13:24:46");
    
      script_cve_id("CVE-2017-6779");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvi29556");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180606-diskdos");
    
      script_name(english:"Cisco Finesse Disk Utilization Denial of Service Vulnerability (cisco-sa-20180606-diskdos)");
      script_summary(english:"Checks the Cisco Finesse version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the Cisco Finesse Software is affected by a denial of service vulnerability. 
    The vulnerability occurs because a certain system log file does not have a maximum size restriction. This could allow an
    unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS)
    condition.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6ab2b07");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvi29556");
      script_set_attribute(attribute:"solution", value:
    "Apply the patch or upgrade to the version recommended in Cisco bug ID CSCvi29556");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6779");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:finesse");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_voss_finesse_installed.nbin");
      script_require_keys("installed_sw/Cisco VOSS Finesse");
    
      exit(0);
    }
    
    include('vcf.inc');
    include('vcf_extras.inc');
    
    app_info = vcf::cisco_finesse::get_app_info(app:'Cisco VOSS Finesse');
    
    constraints = [
      { 'min_version':'0.0', 'fixed_version':'11.6.1', 'fixed_display':'11.6(1), Bug ID: CSCvi29556'}
    ];
    
    vcf::cisco_finesse::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180606-DISKDOS-CER.NASL
    descriptionAccording to its self-reported version, the Cisco Emergency Responder (CER) is affected by a denial of service vulnerability. The vulnerability occurs because a certain system log file does not have a maximum size restriction. This could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition.
    last seen2020-06-01
    modified2020-06-02
    plugin id130068
    published2019-10-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130068
    titleCisco Emergency Responder Denial of Service (cisco-sa-20180606-diskdos)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130068);
      script_version("1.2");
      script_cvs_date("Date: 2019/10/30 13:24:46");
    
      script_cve_id("CVE-2017-6779");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf64322");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180606-diskdos");
    
      script_name(english:"Cisco Emergency Responder Denial of Service (cisco-sa-20180606-diskdos)");
      script_summary(english:"Checks the Cisco Emergency Responder (CER) version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the Cisco Emergency Responder (CER) is affected by a denial of service 
    vulnerability. The vulnerability occurs because a certain system log file does not have a maximum size restriction. This
    could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS)
    condition.");
    # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-diskdos
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c6ab2b07");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvf64322");
      script_set_attribute(attribute:"solution", value:
    "Apply the patch or upgrade to the version recommended in Cisco bug ID CSCvf64322");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6779");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:emergency_responder");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CISCO");
    
      script_dependencies("cisco_voss_emergency_responder_installed.nbin");
      script_require_keys("installed_sw/Cisco Emergency Responder (CER)");
    
      exit(0);
    }
    
    include('vcf.inc');
    include('vcf_extras.inc');
    include('audit.inc');
    
    app_info = vcf::get_app_info(app:'Cisco Emergency Responder (CER)');
    
    constraints = [
      { 'min_version':'0.0.0', 'max_version':'10.5.1.20000.3', 'required_cop':"CSCvf64322.cop", 'fixed_display':'10.5(1a) & ciscocm.cer_CSCvf64322.cop, Bug ID: CSCvf64322' },
      { 'min_version':'11.0.0', 'fixed_version':'11.5.4.20000.3', 'fixed_display':'11.5(4), Bug ID: CSCvf64322' },
      { 'min_version':'12.0.0', 'fixed_version':'12.0.1.20000.4', 'fixed_display':'12.0(1)SU1, Bug ID: CSCvf64322' }
    ];
    
    vcf::cisco_cer::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);