search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Multiple vulnerabilities in H.323 implementations

Vulnerability Note VU#749342

Original Release Date: 2004-01-13 | Last Revised: 2009-07-29

Overview

A number of vulnerabilities have been discovered in various implementations of the multimedia telephony protocols H.323 and H.225. Voice over Internet Protocol (VoIP) and video conferencing equpiment and software can use these protocols to interoperate over a variety of computer networks. The majority of the vulnerabilities discovered are limited to denial of service impacts; however, several may allow unauthorized code execution.

Description

The U.K. National Infrastructure Security Co-ordination Center (NISCC) has reported multiple vulnerabilities in different vendor implementations of the multimedia telephony protocols H.323 and H.225. H.323 and H.225 are international standard protocols, published by the International Telecommunications Union, used to facilitate communication among telephony and multimedia systems. An example of such a system includes VoIP or video-conferencing equipment and software deployed on a network or computer. Sending an exceptional ASN.1 element to a vulnerable telephony component that cannot handle it may cause the application or system behavior to become unpredictable.

A test suite developed by NISCC has exposed vulnerabilities in a variety of H.323/H.225 implementations. While most of these vulnerabilities exist in ASN.1 parsing routines, some vulnerabilities may occur elsewhere. Due to the general lack of specific vulnerability information, this document covers multiple vulnerabilities in different H.323/H.225 implementations. Information about individual vendors is available in the Systems Affected section.

The U.K. National Infrastructure Security Co-ordination Centre is tracking this vulnerability as NISCC/006489/H.323.

Impact

The impacts associated with these vulnerabilities include denial of service, and potential execution of arbitrary code.

Solution

Patch or Upgrade

Apply a patch or upgrade as appropriate. Information about specific vendors is available in the Systems Affected section of this document.

One potential workaround includes making sure ports 1720/tcp and 1720/udp are blocked on network perimeters.

Vendor Information

749342
 

Check Point Affected

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 25, 2004

Status

Affected

Vendor Statement

Check Point products are vulnerable to this issue, please add the below vendor statement:

----
Please see http://www.checkpoint.com/techsupport/alerts/index.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

This statement has been updated at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm#CheckPoint

Check Point

Check Point has released an advisory at the following URL:
http://www.checkpoint.com/techsupport/alerts/h323.html

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Cisco Systems, Inc. Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 12, 2004

Status

Affected

Vendor Statement

Please see http://www.cisco.com/warp/public/707/cisco-sa-20040113-h323.shtml

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Hewlett-Packard Company Affected

Notified:  January 12, 2004 Updated: April 05, 2004

Statement Date:   January 13, 2004

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



HP SECURITY BULLETIN

HPSBGN01004 REVISION: 0

SSRT3614 - HP OpenCall Multiservice Controller (OCMC) DoS
(Denial of Service)

- --------------------------------------------------------------
NOTICE: There are no restrictions for distribution of this
Bulletin provided that it remains complete and intact.

The information in this Security bulletin should be
acted upon as soon as possible.

INITIAL RELEASE: 25 March 2004


POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)

SOURCE: HEWLETT-PACKARD COMPANY
HP Software Security Response Team

REFERENCES: CERT CA-2004-01, CISCO Advisory 47843

VULNERABILITY SUMMARY:

A potential security vulnerability has been identified in the
HP OpenCall MultiService Controller (OCMC) H.323 stack that may
allow a remote user to create a Denial of Service (DoS).



SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

All versions HP OCMC v1.2 and HP OCMC v1.1 for HP-UX 11.0



BACKGROUND:
The HP Software Security Response team has contacted
the source and various other vendors and is not aware
of any malicious exploitation of any of the vulnerabilities
described in this bulletin.

A test suite developed by the U.K. National Infrastructure
Security Co-ordination Centre (NISCC) and the University of
Oulu Security Programming Group (OUSPG) has exposed
vulnerabilities in several implementations of the H.323
protocol.

The potential vulnerabilities may be exploited to produce a
denial of service (DoS) attack. Such an attack may cause an
affected product to failover or crash and failover. Due to
its robust design OCMC will recover from most attack scenarios.
In the event that OCMC does not recover, the attack can be
stopped by blocking the offending IP address. Attacks may also
be blocked by creating an access list to restrict TCP port 1720
traffic to known, trusted IP addresses.

RESOLUTION:

HP will be providing patches to the impacted versions of OCMC:

OCMC v1.2 released January 2004
OCMC v1.1 patch 46
OCMC v1.1 patch 37

This bulletin will be revised as the patches become available
and patches will be available from the normal HP Services
support channel.


Please write to security-alert@hp.com to request a PGP signed
version of this bulletin.

BULLETIN REVISION HISTORY: N/A

* The software product category that this Security Bulletin
relates to is represented by the 5th and 6th characters of
the Bulletin number: GN=General, MA=Management Agents,
MI=Misc. 3rd party, MP=HP-MPE/iX, NS=HP NonStop Servers,
OV=HP OpenVMS, PI=HP Printing & Imaging, ST=HP Storage,
TU=HP Tru64 UNIX, TL=Trusted Linux, UX=HP-UX,
VV=VirtualVault

SUPPORT: For further information, contact HP Services support
channel.

SUBSCRIBE: To initiate a subscription to receive future HP
Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php
+?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driver
+ITRC&topiccode=ITRC

On the web page: Driver and Support Alerts/Notifications Sign-up:
Product Selection
Under Step1: your products
1. Select product category: - a minimum of servers must be
selected.
2. Select product family or search: - a minimum of one product
must be selected.
3. Add a product: - a minimum of one product must be added.

In Step 2: your operating system(s) - check ALL operating systems
for which alerts are required.

Complete the form and Save.


To update an existing subscription:
http://h30046.www3.hp.com/subSignIn.php
Log in on the web page Subscriber's choice for Business: sign-in.
On the Web page: Subscriber's Choice: your profile summary - use
Edit Profile to update appropriate sections.

Note: In addition to the individual alerts/notifications for the
selected operating systems/products, subscribers will
automatically receive one copy of alerts for non-operating
system categories (i.e., a subscriber who signs up for all
six operating system alerts will only receive one copy of
all the non-operating system alerts).

REPORT: To report a potential security vulnerability with any HP
supported product, send email to: security-alert@hp.com

Please encrypt any exploit information using the
security-alert PGP key, available from your local key
server, or by sending a message with a -subject- (not body)
of 'get key' (no quotes) to security-alert@hp.com.

System management and security procedures must be reviewed
frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software
products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order
to bring to the attention of users of the affected HP products
the important security information contained in this Bulletin.
HP recommends that all users determine the applicability of this
information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently,
HP will not be responsible for any damages resulting from user's
use or disregard of the information provided in this Bulletin.
To the extent permitted by law, HP disclaims all warranties,
either express or implied, including the warranties of
merchantability and fitness for a particular purpose, title and
non-infringement."


(c) Copyright 2004 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
provided is provided "as is" without warranty of any kind.
To the extent permitted by law, neither HP or its affiliates,
subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute
products or services; or damages for loss of data, or software
restoration. The information in this document is subject to
change without notice. Hewlett-Packard Company and the names
of Hewlett-Packard products referenced herein are trademarks
of Hewlett-Packard Company in the United States and other
countries. Other product and company names mentioned herein may
be trademarks of their respective owners.


-----BEGIN PGP SIGNATURE-----
Version: PGP 8.0

iQA/AwUBQGODguAfOvwtKn1ZEQKPOwCgwM8MHxb77zJ2KF2Lt+njDsQP8o4AoOSF
aJmHSec0C1WcBO4DilLHgf2r
=k72z
-----END PGP SIGNATURE-----

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please also see NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm.

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Hewlett-Packard

At the time of writing this document, HP is currently investigating the potential impact to HP's released Operating System software products.

As further information becomes available HP will provide notice of the availability of any necessary patches through standard security bulletin announcements and be available from your normal HP Services support channel.

To report potential security vulnerabilities in HP software, send an E-mail message to: security-alert@hp.com.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Intel Affected

Notified:  January 12, 2004 Updated: February 27, 2004

Status

Affected

Vendor Statement

The following Intel(r) products are vulnerable to National Infrastructure Security Co-Ordination Centre (NISCC) Vulnerability

Advisory 006489/H323:

    • Intel(r) NetStructure(tm) DMIP IP Boards
    • Intel(r) NetStructure(tm) IPT IP Boards
    • Intel(r) NetStructure(tm) Host Media Processing Software
    • Intel(r) NetStructure(tm) PBX-IP Media Gateway

Patches for Intel NetStructure DMIP IP Boards and Intel NetStructure IPT IP Boards will be available in the following system releases:
    • Intel(r) Dialogic(r) System Release 5.1.1 Feature Pack 2 for Windows*
    • Intel(r) Dialogic(r) System Release 6.0 CompactPCI* Feature Pack 1 for Windows
    • Intel(r) Dialogic(r) System Release 5.1.1 Feature Pack 2 for Linux*

A patch for Intel NetStructure Host Media Processing Software will be available in a service release of Version 1.1 Feature Pack 1 for the Windows operating system.

A patch for Intel NetStructure PBX-IP Media Gateway will be available in a service release of Version 4.0 firmware.

Contact your Intel representative or authorized distributor for more information, or visit <>

Copyright (c) Intel Corporation 2004. Intel, Intel NetStructure and Intel Dialogic are trademarks or registered trademarks of Intel or its subsidiaries in the United States and other countries.
*Other names and brands may be claimed as the property of others.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Microsoft Corporation Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Status

Affected

Vendor Statement

Please see http://www.microsoft.com/technet/security/bulletin/MS04-001.asp

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nortel Networks, Inc. Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Affected

Vendor Statement

The following Nortel Networks Generally Available products and
solutions are potentially affected by the vulnerabilities identified
in NISCC Vulnerability Advisory 006489/H323 and
CERT VU#749342:

Business Communications Manager (BCM) (all versions) is potentially
affected; more information is available in Product Advisory Alert No.
PAA 2003-0392-Global.

Succession 1000 IP Trunk and IP Peer Networking, and 802.11 Wireless
IP Gateway are potentially affected; more information is available in
Product Advisory Alert No. PAA-2003-0465-Global.


For more information please contact

North America: 1-800-4NORTEL or 1-800-466-7835
Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907
9009

Contacts for other regions are available at
<
http://www.nortelnetworks.com/help/contact/global/>

Or visit the eService portal at <
http://www.nortelnetworks.com/cs>
under Advanced Search.

If you are a channel partner, more information can be found under
<
http://www.nortelnetworks.com/pic> under Advanced Search.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Polycom Affected

Updated:  July 29, 2009

Statement Date:   January 20, 2004

Status

Affected

Vendor Statement

Polycom is currently investigating the potential impact to H.323 based products for CERT Advisory CA-2004-01.

Specific product information will be provided at
the Polycom Security Center.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please review the Security Headlines posted at the Polycom Security Center.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

RadVision Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

RADVISION

The viaIP product line has been made invulnerable to the H.323 vulnerability test over the course of 2003. All the currently shipping versions of the product line elements (including the MCU, GW and ECS products) are immune to the test. The respective version numbers are:

MCU version 3.2 and above
GW version 2.01 and above
ECS version 3.2.2.2 and above

For more information please contact RADVISION customer support. Information about how to contact customer support can be found at: http://www.radvision.com/NBU/Customer+Support.htm.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

TandBerg Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Tandberg

Some malformed H323 signalling can result in denial-of-service (DOS) for TANDBERG videoconferencing endpoints. The endpoints will appear to hang for a while, then restart automatically, returning to normal service.

There are no known issues which involve compromising of audio or video in an encrypted conference, or other loss of sensitive data. We expect to have product update(s) resolving these known issues in Q2-2004.

For further information on this issue contact:
security@tandberg.net

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Apple Computer, Inc. Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Apple:  Not Vulnerable.  Mac OS X and Mac OS X Server do not contain the issue described in this note.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Clavister Not Affected

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 16, 2004

Status

Not Affected

Vendor Statement

No Clavister products currently incorporate support for the H.323 protocol suite, and as such, are not vulnerable.

We would however like to extend our thanks to the OUSPG for their work as well as for the responsible manner in which they handle their discoveries. Their detailed reports and test suites are certainly well-received.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Cyberguard Not Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Cyberguard

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Foundry Networks Inc. Not Affected

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 18, 2004

Status

Not Affected

Vendor Statement

Foundry Networks is not affected by the multiple vulnerabilities in the H.323 implementations as stated in Vulnerability Note VU#749342

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Hitachi Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Hitachi

Hitachi products are not affected by this issue.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

NetBSD Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 12, 2004

Status

Not Affected

Vendor Statement

NetBSD does not ship any H.323 implementations as part of the
 Operating System.

 There are a number of third-party implementations available in the
 pkgsrc system. As these products are found to be vulnerable, or
 updated, the packages will be updated accordingly.  The audit-packages
 mechanism can be used to check for known-vulnerable package
 versions.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

NetScreen Not Affected

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 20, 2004

Status

Not Affected

Vendor Statement

Not Vulnerable

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

This statement has also been registered at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm#NetScreen

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Objective Systems Inc. Not Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Objective Systems, Inc.

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Red Hat, Inc. Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Red Hat

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Sun Microsystems, Inc. Not Affected

Notified:  January 12, 2004 Updated: January 14, 2004

Status

Not Affected

Vendor Statement

Sun SNMP does not provide support for H.323, so we are not vulnerable. And so far we have not found any bundled products that are affected by this vulnerability. We are also actively investigating our unbundled products to see if they are affected. Updates will be provided to this statement as they become available.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Symantec Corporation Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Symantec

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Tumbleweed Communications Corp. Not Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.2:

Tumbleweed

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Xerox Not Affected

Notified:  January 12, 2004 Updated: January 15, 2004

Statement Date:   January 15, 2004

Status

Not Affected

Vendor Statement

A response to this vulnerability is available from our Security Information site: http://www.xerox.com/security.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments about this response to this vulnerability at this time.

Cache of Xerox response at http://www.xerox.com/security:

Thu Jan 15 16:00:47 EST 2004

CERT_CA2004-01.pdf

If you have feedback, comments, or additional information about this vulnerability, please send us email.

eSoft Not Affected

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 12, 2004

Status

Not Affected

Vendor Statement

We don't have an H.323 implementation and thus aren't affected
by this.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

uniGone Not Affected

Updated:  January 13, 2004

Statement Date:   January 13, 2004

Status

Not Affected

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

uniGone

Not vulnerable.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

3Com Unknown

Updated:  January 12, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

AT&T Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Alcatel Unknown

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 16, 2004

Status

Unknown

Vendor Statement

Alcatel is well aware of the advisory on multiple H.323 message vulnerabilities and is investigating any impact this may have on our portfolio. The security of our customers' networks is of highest priority for Alcatel and we will communicate with further details once full assessments have been completed.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

This statement in mirrored at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm#Alcatel

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Avaya Unknown

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Unknown

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.2:

Avaya Inc.
Avaya is aware of this advisory and is investigating. Any additional information concerning Avaya products will be posted at http://support.avaya.com/security.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Berkeley Software Design, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Borderware Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Computer Associates Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

D-Link Systems Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Debian Linux Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

EMC Corporation Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Engarde Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Extreme Networks Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

F5 Networks, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

FreeBSD, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Fujitsu Unknown

Notified:  January 12, 2004 Updated: January 30, 2004

Statement Date:   January 13, 2004

Status

Unknown

Vendor Statement

Fujitsu's UXP/V o.s. is not affected by the problem inVU#749342 because it does not support H323.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please also see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm and http://www.uniras.gov.uk/vuls/2004/006489/h323.htm#Fujitsu

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Fujitsu

Interstage, SystemWalker, SymfoWARE and TeamWARE family products are not affected by H.323 protocol. Other products are under investigation.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Global Technology Associates Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

IBM eServer Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

IBM-zSeries Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Ingrian Networks, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Intoto Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Juniper Networks, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Lachman Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Linksys Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Lotus Software Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Lucent Technologies Unknown

Notified:  January 12, 2004 Updated: January 13, 2004

Statement Date:   January 13, 2004

Status

Unknown

Vendor Statement

Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Per NISCC Vulnerability Advisory 006489/H323 Rev 1.1:

Lucent

Lucent Technologies is aware of this vulnerability advisory and is investigating any potential impact to its product portfolio. As further information becomes available, Lucent will provide information directly to its customers, if appropriate.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mandriva, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mandriva, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mitel Networks Unknown

Updated:  February 10, 2004

Statement Date:   January 16, 2004

Status

Unknown

Vendor Statement

Not vulnerable, with the possible exception of the 5700 Voice First videoconferencing solution and associated video endpoints. Those video products are still under investigation. Mitel Networks Security Advisory MNSA-2004-001 has been issued and distributed to Mitel resellers to address these concerns. Please report any security concerns with Mitel Networks products to "security@mitel.com".

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

This statement has been mirrored at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm#Mitel

An additional copy of the Mitel Networks advisory is available here

- - ---------------------------------------------------------
Mitel Networks Security Advisory MNSA-2004-001: Vulnerability Reports in
H.323 Implementations

  Synopsis:    Interim Statement About Vulnerability Reports in H.323
               Implementations

  Advisory:           MNSA-2004-001

  Release Date:       2004-01-16
  Last Revised:       2004-01-16

  Severity:           Important

  Impact:             See below

  Affected Products:  See below


1. SUMMARY

  On Tuesday, January 13th, advisories were issued by the
  UK National Infrastructure Security Co-Ordination Centre and
  the CERT Coordination Center about potential vulnerabilities
  in multiple implementations of the H.323 protocol used for
  some Voice-over-IP and videoconferencing products.  Exploitation
  of these vulnerabilities could potentially result in a denial-of-
  service attack or remote code execution.

  At the current time Mitel Networks has determined that all of
  its VoIP products are NOT vulnerable as they do not make use
  of the H.323 protocol.

  However, we are still investigating whether or not a potential
  vulnerability exists with the following videoconferencing products:

    * 5700 Voice First Solution
    * 5750 Desktop Video Appliance
    * 5760 Videoconference Appliance

  This advisory will be updated when the results of that investigation
  are complete.


2. RECOMMENDATION

  Until the investigation can be completed Mitel Networks recommends
  that administrators of sites with the 5700 Voice First Solution
  follow the workaround suggested in the CERT advisory of applying
  network filters to block access to H.323 services at network borders
  to minimize any potential denial-of-service attacks originating
  outside your network.  Please see the CERT advisory (URL below) for
  more information.


3. DESCRIPTION

  No vulnerability has yet been identified.  If a vulnerability is
  found, the description will appear here.


4. AFFECTED PRODUCTS

  As noted above, the only Mitel Networks products still under
  investigation are:

    * 5700 Voice First Solution
    * 5750 Desktop Video Appliance
    * 5760 Videoconference Appliance

  It is important to note that no vulnerability has yet been found
  in these products and they are still under active investigation.


5. REFERENCES

  For more information about this potential vulnerability, see:

   
http://www.uniras.gov.uk/vuls/2004/006489/h323.htm
   
http://www.cert.org/advisories/CA-2004-01.html


6. REVISION HISTORY

  V1.0 - 16 January 2004 - Initial interim statement


7. CONTACT INFORMATION

  For questions relating to Mitel Networks products, please contact
  the Mitel Networks Product Support organization appropriate for your
  geographic region.

  If you believe you have found a security issue with a Mitel Networks
  product, please e-mail:

    security@mitel.com

  Mitel Networks Product Security Team
  PGP Key ID:  000492A6
  Fingerprint: 1AF0 1058 6DD8 6A18 4032 84B7 4223 5A3B 0004 92A6


Copyright 2004 Mitel Networks Corporation

- - ---------------------------------------------------------

If you have feedback, comments, or additional information about this vulnerability, please send us email.

MontaVista Software, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Multi-Tech Systems Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

NEC Corporation Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Netfilter Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Network Appliance Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Nokia Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Novell, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

OpenBSD Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Openwall GNU/*/Linux Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Oracle Corporation Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Riverstone Networks Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

SUSE Linux Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Secure Computing Corporation Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

SecureWorks Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Sequent Computer Systems, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Sony Corporation Unknown

Notified:  January 12, 2004 Updated: January 30, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Stonesoft Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

TurboLinux Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Unisys Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

WatchGuard Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Wind River Systems, Inc. Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Wirex Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

ZyXEL Unknown

Updated:  January 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

View all 75 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT Coordination Center thanks the NISCC Vulnerability Management Team and the University of Oulu Security Programming Group OUSPG for coordinating the discovery and release of the technical details of this issue.

This document was written Jeffrey S. Havrilla based on information from NISCC.

Other Information

CVE IDs: CVE-2003-0819
CERT Advisory: CA-2004-01
Severity Metric: 13.67
Date Public: 2003-01-13
Date First Published: 2004-01-13
Date Last Updated: 2009-07-29 18:55 UTC
Document Revision: 43

Sponsored by CISA.