-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0615
 Cisco TelePresence Management Suite SNMP Denial of Service Vulnerability
                                2 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Manager
Publisher:         Cisco Systems
Operating System:  Windows Server 2003
                   Windows Server 2008
                   Windows Server 2008 R2
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1229  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1229

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco TelePresence Management Suite SNMP Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1229

CVE ID: CVE-2013-1229

Release Date: 2013 April 29 22:09 UTC (GMT)

Last Updated: 2013 April 29 22:09 UTC (GMT)

Summary

A vulnerability in the 64-bit SMNP server of Cisco TelePresence Management 
Suite (TMS) could allow an unauthenticated, remote attacker to terminate the 
TMSSNMPService.exe process.

The vulnerability is due to improper input validation. An attacker could 
exploit this vulnerability by sending SNMP traps to a 64-bit TMS server. An 
exploit could allow the attacker to cause a partial denial of service 
condition.

Affected Products

Product 			More Information 	CVSS

Cisco TelePresence Manager 	CSCue00028 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lYfJ
-----END PGP SIGNATURE-----